./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor4289809271 <...> Warning: Permanently added '10.128.1.68' (ECDSA) to the list of known hosts. execve("./syz-executor4289809271", ["./syz-executor4289809271"], 0x7ffcb00cbfc0 /* 10 vars */) = 0 brk(NULL) = 0x555556ca6000 brk(0x555556ca6d00) = 0x555556ca6d00 arch_prctl(ARCH_SET_FS, 0x555556ca63c0) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor4289809271", 4096) = 28 brk(0x555556cc7d00) = 0x555556cc7d00 brk(0x555556cc8000) = 0x555556cc8000 mprotect(0x7f9ef4d14000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f9ef4c60910, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f9ef4c62470}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f9ef4c60910, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f9ef4c62470}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5006 attached , child_tidptr=0x555556ca6690) = 5006 [pid 5005] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5006] unshare(CLONE_NEWPID [pid 5005] <... clone resumed>, child_tidptr=0x555556ca6690) = 5007 [pid 5006] <... unshare resumed>) = 0 [pid 5005] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5007 attached [pid 5006] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5005] <... clone resumed>, child_tidptr=0x555556ca6690) = 5008 [pid 5005] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5006] <... clone resumed>, child_tidptr=0x555556ca6690) = 5009 ./strace-static-x86_64: Process 5009 attached ./strace-static-x86_64: Process 5008 attached [pid 5007] unshare(CLONE_NEWPID) = 0 [pid 5007] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5005] <... clone resumed>, child_tidptr=0x555556ca6690) = 5010 [pid 5005] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5007] <... clone resumed>, child_tidptr=0x555556ca6690) = 5011 [pid 5009] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5005] <... clone resumed>, child_tidptr=0x555556ca6690) = 5012 [pid 5005] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5009] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5009] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5010 attached ) = 0 [pid 5008] unshare(CLONE_NEWPID [pid 5009] setsid( [pid 5008] <... unshare resumed>) = 0 [pid 5005] <... clone resumed>, child_tidptr=0x555556ca6690) = 5013 [pid 5009] <... setsid resumed>) = 1 [pid 5009] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5008] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5012 attached ./strace-static-x86_64: Process 5011 attached [pid 5010] unshare(CLONE_NEWPID./strace-static-x86_64: Process 5013 attached [pid 5009] <... prlimit64 resumed>NULL) = 0 [pid 5013] unshare(CLONE_NEWPID) = 0 [pid 5013] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5009] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5010] <... unshare resumed>) = 0 [pid 5009] <... prlimit64 resumed>NULL) = 0 [pid 5008] <... clone resumed>, child_tidptr=0x555556ca6690) = 5014 [pid 5009] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5010] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5009] <... prlimit64 resumed>NULL) = 0 [pid 5009] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5009] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5009] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5009] unshare(CLONE_NEWNS [pid 5013] <... clone resumed>, child_tidptr=0x555556ca6690) = 5015 ./strace-static-x86_64: Process 5014 attached [pid 5014] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5009] <... unshare resumed>) = 0 [pid 5009] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5014] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5014] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5014] setsid( [pid 5009] <... mount resumed>) = 0 [pid 5009] unshare(CLONE_NEWIPC [pid 5014] <... setsid resumed>) = 1 [pid 5014] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5014] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5009] <... unshare resumed>) = 0 [pid 5014] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5009] unshare(CLONE_NEWCGROUP [pid 5014] <... prlimit64 resumed>NULL) = 0 [pid 5009] <... unshare resumed>) = 0 [pid 5014] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5009] unshare(CLONE_NEWUTS [pid 5014] <... prlimit64 resumed>NULL) = 0 [pid 5009] <... unshare resumed>) = 0 [pid 5011] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5009] unshare(CLONE_SYSVSEM [pid 5014] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5009] <... unshare resumed>) = 0 [pid 5014] <... prlimit64 resumed>NULL) = 0 [pid 5014] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5014] unshare(CLONE_NEWNS [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5014] <... unshare resumed>) = 0 [pid 5009] <... openat resumed>) = 3 [pid 5011] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5009] write(3, "16777216", 8./strace-static-x86_64: Process 5015 attached [pid 5011] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5009] <... write resumed>) = 8 [pid 5014] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5012] unshare(CLONE_NEWPID [pid 5011] <... prctl resumed>) = 0 [pid 5009] close(3 [pid 5010] <... clone resumed>, child_tidptr=0x555556ca6690) = 5016 [pid 5014] <... mount resumed>) = 0 [pid 5014] unshare(CLONE_NEWIPC [pid 5009] <... close resumed>) = 0 [pid 5011] setsid(./strace-static-x86_64: Process 5016 attached [pid 5012] <... unshare resumed>) = 0 [pid 5011] <... setsid resumed>) = 1 [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5012] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5011] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5015] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5011] <... prlimit64 resumed>NULL) = 0 [pid 5009] <... openat resumed>) = 3 [pid 5014] <... unshare resumed>) = 0 [pid 5015] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5014] unshare(CLONE_NEWCGROUP) = 0 [pid 5015] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5014] unshare(CLONE_NEWUTS [pid 5009] write(3, "536870912", 9 [pid 5011] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5012] <... clone resumed>, child_tidptr=0x555556ca6690) = 5017 [pid 5009] <... write resumed>) = 9 [pid 5015] <... prctl resumed>) = 0 [pid 5009] close(3 [pid 5011] <... prlimit64 resumed>NULL) = 0 [pid 5009] <... close resumed>) = 0 [pid 5011] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5016] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5011] <... prlimit64 resumed>NULL) = 0 [pid 5014] <... unshare resumed>) = 0 [pid 5015] setsid() = 1 [pid 5011] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5009] <... openat resumed>) = 3 [pid 5011] <... prlimit64 resumed>NULL) = 0 [pid 5015] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5011] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5009] write(3, "1024", 4 [pid 5016] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5011] <... prlimit64 resumed>NULL) = 0 [pid 5009] <... write resumed>) = 4 [pid 5011] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5016] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5011] <... prlimit64 resumed>NULL) = 0 [pid 5009] close(3 [pid 5011] unshare(CLONE_NEWNS [pid 5009] <... close resumed>) = 0 [pid 5015] <... prlimit64 resumed>NULL) = 0 [pid 5014] unshare(CLONE_SYSVSEM [pid 5015] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5014] <... unshare resumed>) = 0 [pid 5016] <... prctl resumed>) = 0 [pid 5015] <... prlimit64 resumed>NULL) = 0 [pid 5014] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5011] <... unshare resumed>) = 0 [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5015] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5014] <... openat resumed>) = 3 [pid 5009] <... openat resumed>) = 3 [pid 5011] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5009] write(3, "8192", 4./strace-static-x86_64: Process 5017 attached [pid 5016] setsid( [pid 5009] <... write resumed>) = 4 [pid 5017] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5016] <... setsid resumed>) = 1 [pid 5015] <... prlimit64 resumed>NULL) = 0 [pid 5014] write(3, "16777216", 8 [pid 5011] <... mount resumed>) = 0 [pid 5009] close(3 [pid 5017] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5016] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5015] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5011] unshare(CLONE_NEWIPC [pid 5009] <... close resumed>) = 0 [pid 5017] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5016] <... prlimit64 resumed>NULL) = 0 [pid 5015] <... prlimit64 resumed>NULL) = 0 [pid 5014] <... write resumed>) = 8 [pid 5011] <... unshare resumed>) = 0 [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5017] <... prctl resumed>) = 0 [pid 5016] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5015] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5014] close(3 [pid 5011] unshare(CLONE_NEWCGROUP [pid 5017] setsid( [pid 5016] <... prlimit64 resumed>NULL) = 0 [pid 5015] <... prlimit64 resumed>NULL) = 0 [pid 5014] <... close resumed>) = 0 [pid 5011] <... unshare resumed>) = 0 [pid 5009] <... openat resumed>) = 3 [pid 5017] <... setsid resumed>) = 1 [pid 5016] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5015] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5014] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5011] unshare(CLONE_NEWUTS [pid 5009] write(3, "1024", 4 [pid 5017] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5016] <... prlimit64 resumed>NULL) = 0 [pid 5015] <... prlimit64 resumed>NULL) = 0 [pid 5014] <... openat resumed>) = 3 [pid 5011] <... unshare resumed>) = 0 [pid 5017] <... prlimit64 resumed>NULL) = 0 [pid 5016] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5015] unshare(CLONE_NEWNS [pid 5014] write(3, "536870912", 9 [pid 5011] unshare(CLONE_SYSVSEM [pid 5009] <... write resumed>) = 4 [pid 5017] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5016] <... prlimit64 resumed>NULL) = 0 [pid 5011] <... unshare resumed>) = 0 [pid 5009] close(3 [pid 5017] <... prlimit64 resumed>NULL) = 0 [pid 5016] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5015] <... unshare resumed>) = 0 [pid 5014] <... write resumed>) = 9 [pid 5015] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5014] close(3 [pid 5011] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5017] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5016] <... prlimit64 resumed>NULL) = 0 [pid 5015] <... mount resumed>) = 0 [pid 5014] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5017] <... prlimit64 resumed>NULL) = 0 [pid 5016] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5015] unshare(CLONE_NEWIPC [pid 5014] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5011] <... openat resumed>) = 3 [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5017] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5016] <... prlimit64 resumed>NULL) = 0 [pid 5015] <... unshare resumed>) = 0 [pid 5014] <... openat resumed>) = 3 [pid 5011] write(3, "16777216", 8 [pid 5017] <... prlimit64 resumed>NULL) = 0 [pid 5016] unshare(CLONE_NEWNS [pid 5015] unshare(CLONE_NEWCGROUP [pid 5014] write(3, "1024", 4 [pid 5009] <... openat resumed>) = 3 [pid 5017] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5015] <... unshare resumed>) = 0 [pid 5014] <... write resumed>) = 4 [pid 5011] <... write resumed>) = 8 [pid 5015] unshare(CLONE_NEWUTS [pid 5014] close(3 [pid 5017] <... prlimit64 resumed>NULL) = 0 [pid 5016] <... unshare resumed>) = 0 [pid 5015] <... unshare resumed>) = 0 [pid 5014] <... close resumed>) = 0 [pid 5011] close(3 [pid 5009] write(3, "1024", 4 [pid 5017] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5016] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5015] unshare(CLONE_SYSVSEM [pid 5014] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5011] <... close resumed>) = 0 [pid 5009] <... write resumed>) = 4 [pid 5017] <... prlimit64 resumed>NULL) = 0 [pid 5016] <... mount resumed>) = 0 [pid 5015] <... unshare resumed>) = 0 [pid 5014] <... openat resumed>) = 3 [pid 5011] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5009] close(3 [pid 5017] unshare(CLONE_NEWNS [pid 5016] unshare(CLONE_NEWIPC [pid 5015] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5014] write(3, "8192", 4 [pid 5011] <... openat resumed>) = 3 [pid 5009] <... close resumed>) = 0 [pid 5017] <... unshare resumed>) = 0 [pid 5016] <... unshare resumed>) = 0 [pid 5015] <... openat resumed>) = 3 [pid 5014] <... write resumed>) = 4 [pid 5011] write(3, "536870912", 9 [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5017] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5016] unshare(CLONE_NEWCGROUP [pid 5015] write(3, "16777216", 8 [pid 5014] close(3 [pid 5011] <... write resumed>) = 9 [pid 5016] <... unshare resumed>) = 0 [pid 5015] <... write resumed>) = 8 [pid 5014] <... close resumed>) = 0 [pid 5009] <... openat resumed>) = 3 [pid 5017] <... mount resumed>) = 0 [pid 5016] unshare(CLONE_NEWUTS [pid 5015] close(3 [pid 5014] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5011] close(3 [pid 5017] unshare(CLONE_NEWIPC [pid 5016] <... unshare resumed>) = 0 [pid 5015] <... close resumed>) = 0 [pid 5014] <... openat resumed>) = 3 [pid 5011] <... close resumed>) = 0 [pid 5009] write(3, "1024 1048576 500 1024", 21 [pid 5015] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5014] write(3, "1024", 4 [pid 5017] <... unshare resumed>) = 0 [pid 5016] unshare(CLONE_SYSVSEM [pid 5015] <... openat resumed>) = 3 [pid 5014] <... write resumed>) = 4 [pid 5011] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5009] <... write resumed>) = 21 [pid 5017] unshare(CLONE_NEWCGROUP [pid 5016] <... unshare resumed>) = 0 [pid 5015] write(3, "536870912", 9 [pid 5014] close(3 [pid 5011] <... openat resumed>) = 3 [pid 5009] close(3 [pid 5017] <... unshare resumed>) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5015] <... write resumed>) = 9 [pid 5014] <... close resumed>) = 0 [pid 5011] write(3, "1024", 4 [pid 5009] <... close resumed>) = 0 [pid 5017] unshare(CLONE_NEWUTS [pid 5016] <... openat resumed>) = 3 [pid 5015] close(3 [pid 5014] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5011] <... write resumed>) = 4 [pid 5009] getpid( [pid 5017] <... unshare resumed>) = 0 [pid 5016] write(3, "16777216", 8 [pid 5015] <... close resumed>) = 0 [pid 5011] close(3 [pid 5009] <... getpid resumed>) = 1 [pid 5017] unshare(CLONE_SYSVSEM [pid 5016] <... write resumed>) = 8 [pid 5015] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5014] <... openat resumed>) = 3 [pid 5011] <... close resumed>) = 0 [pid 5009] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5017] <... unshare resumed>) = 0 [pid 5016] close(3 [pid 5011] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5009] <... capget resumed>{effective=1< [pid 5016] <... close resumed>) = 0 [pid 5015] <... openat resumed>) = 3 [pid 5014] write(3, "1024", 4 [pid 5011] <... openat resumed>) = 3 [pid 5009] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5017] <... openat resumed>) = 3 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5015] write(3, "1024", 4 [pid 5014] <... write resumed>) = 4 [pid 5011] write(3, "8192", 4 [pid 5009] <... capset resumed>) = 0 [pid 5017] write(3, "16777216", 8 [pid 5016] <... openat resumed>) = 3 [pid 5015] <... write resumed>) = 4 [pid 5014] close(3 [pid 5011] <... write resumed>) = 4 [pid 5009] unshare(CLONE_NEWNET [pid 5017] <... write resumed>) = 8 [pid 5016] write(3, "536870912", 9 [pid 5015] close(3 [pid 5014] <... close resumed>) = 0 [pid 5011] close(3 [pid 5015] <... close resumed>) = 0 [pid 5017] close(3 [pid 5014] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5016] <... write resumed>) = 9 [pid 5011] <... close resumed>) = 0 [pid 5017] <... close resumed>) = 0 [pid 5016] close(3 [pid 5015] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5014] <... openat resumed>) = 3 [pid 5017] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5016] <... close resumed>) = 0 [pid 5015] <... openat resumed>) = 3 [pid 5014] write(3, "1024 1048576 500 1024", 21 [pid 5011] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5017] <... openat resumed>) = 3 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5015] write(3, "8192", 4 [pid 5014] <... write resumed>) = 21 [pid 5017] write(3, "536870912", 9 [pid 5016] <... openat resumed>) = 3 [pid 5015] <... write resumed>) = 4 [pid 5014] close(3 [pid 5011] <... openat resumed>) = 3 [pid 5017] <... write resumed>) = 9 [pid 5016] write(3, "1024", 4 [pid 5015] close(3 [pid 5014] <... close resumed>) = 0 [pid 5017] close(3 [pid 5016] <... write resumed>) = 4 [pid 5015] <... close resumed>) = 0 [pid 5014] getpid( [pid 5011] write(3, "1024", 4 [pid 5017] <... close resumed>) = 0 [pid 5016] close(3 [pid 5015] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5014] <... getpid resumed>) = 1 [pid 5017] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5016] <... close resumed>) = 0 [pid 5015] <... openat resumed>) = 3 [pid 5014] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5011] <... write resumed>) = 4 [pid 5017] <... openat resumed>) = 3 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5015] write(3, "1024", 4 [pid 5014] <... capget resumed>{effective=1< [pid 5017] write(3, "1024", 4 [pid 5016] <... openat resumed>) = 3 [pid 5015] <... write resumed>) = 4 [pid 5014] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5011] <... close resumed>) = 0 [pid 5017] <... write resumed>) = 4 [pid 5016] write(3, "8192", 4 [pid 5015] close(3 [pid 5014] <... capset resumed>) = 0 [pid 5011] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5017] close(3 [pid 5016] <... write resumed>) = 4 [pid 5015] <... close resumed>) = 0 [pid 5014] unshare(CLONE_NEWNET [pid 5017] <... close resumed>) = 0 [pid 5016] close(3 [pid 5015] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5011] <... openat resumed>) = 3 [pid 5017] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5016] <... close resumed>) = 0 [pid 5015] <... openat resumed>) = 3 [pid 5011] write(3, "1024", 4 [pid 5017] <... openat resumed>) = 3 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5015] write(3, "1024", 4 [pid 5017] write(3, "8192", 4 [pid 5016] <... openat resumed>) = 3 [pid 5015] <... write resumed>) = 4 [pid 5011] <... write resumed>) = 4 [pid 5017] <... write resumed>) = 4 [pid 5016] write(3, "1024", 4 [pid 5015] close(3 [pid 5017] close(3 [pid 5016] <... write resumed>) = 4 [pid 5015] <... close resumed>) = 0 [pid 5011] close(3 [pid 5017] <... close resumed>) = 0 [pid 5016] close(3 [pid 5015] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5017] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5016] <... close resumed>) = 0 [pid 5015] <... openat resumed>) = 3 [pid 5011] <... close resumed>) = 0 [pid 5015] write(3, "1024 1048576 500 1024", 21 [pid 5017] <... openat resumed>) = 3 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5015] <... write resumed>) = 21 [pid 5011] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5017] write(3, "1024", 4 [pid 5015] close(3 [pid 5017] <... write resumed>) = 4 [pid 5016] <... openat resumed>) = 3 [pid 5015] <... close resumed>) = 0 [pid 5011] <... openat resumed>) = 3 [pid 5017] close(3 [pid 5016] write(3, "1024", 4 [pid 5015] getpid( [pid 5011] write(3, "1024 1048576 500 1024", 21 [pid 5017] <... close resumed>) = 0 [pid 5016] <... write resumed>) = 4 [pid 5015] <... getpid resumed>) = 1 [pid 5017] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5016] close(3 [pid 5015] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5011] <... write resumed>) = 21 [pid 5017] <... openat resumed>) = 3 [pid 5016] <... close resumed>) = 0 [pid 5015] <... capget resumed>{effective=1< [pid 5017] write(3, "1024", 4 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5015] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5011] <... close resumed>) = 0 [pid 5017] <... write resumed>) = 4 [pid 5016] <... openat resumed>) = 3 [pid 5015] <... capset resumed>) = 0 [pid 5011] getpid( [pid 5017] close(3 [pid 5016] write(3, "1024 1048576 500 1024", 21 [pid 5015] unshare(CLONE_NEWNET [pid 5011] <... getpid resumed>) = 1 [pid 5017] <... close resumed>) = 0 [pid 5016] <... write resumed>) = 21 [pid 5011] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5017] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5016] close(3 [pid 5011] <... capget resumed>{effective=1<) = 3 [pid 5016] <... close resumed>) = 0 [pid 5011] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5017] write(3, "1024 1048576 500 1024", 21 [pid 5016] getpid( [pid 5017] <... write resumed>) = 21 [pid 5011] <... capset resumed>) = 0 [pid 5016] <... getpid resumed>) = 1 [pid 5017] close(3 [pid 5016] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5011] unshare(CLONE_NEWNET [pid 5017] <... close resumed>) = 0 [pid 5016] <... capget resumed>{effective=1< [pid 5017] getpid( [pid 5016] <... capset resumed>) = 0 [pid 5017] <... getpid resumed>) = 1 [pid 5016] unshare(CLONE_NEWNET [pid 5017] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5009] <... unshare resumed>) = 0 [pid 5009] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5009] write(3, "0 65535", 7) = 7 [pid 5009] close(3) = 0 [pid 5009] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5009] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5009] close(3) = 0 [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5009] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5009] recvfrom(3, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] <... unshare resumed>) = 0 [pid 5015] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5015] write(3, "0 65535", 7) = 7 [pid 5015] close(3) = 0 [pid 5015] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5015] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5015] close(3) = 0 [pid 5015] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5015] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 36 [pid 5015] <... sendto resumed>) = 40 [pid 5009] recvfrom(3, [pid 5015] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5015] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5009] access("/proc/net", R_OK) = 0 [pid 5009] access("/proc/net/unix", R_OK [pid 5015] recvfrom(3, [pid 5009] <... access resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5015] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5015] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5009] close(4 [pid 5015] <... sendto resumed>) = 32 [pid 5009] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] recvfrom(3, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5015] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5015] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 36 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5009] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5009] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5009] close(4) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] <... unshare resumed>) = 0 [pid 5011] <... unshare resumed>) = 0 [pid 5017] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5016] <... unshare resumed>) = 0 [pid 5011] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5009] <... sendto resumed>) = 64 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5017] <... openat resumed>) = 3 [pid 5016] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5011] <... openat resumed>) = 3 [pid 5009] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] write(3, "0 65535", 7 [pid 5016] <... openat resumed>) = 3 [pid 5014] <... unshare resumed>) = 0 [pid 5011] write(3, "0 65535", 7 [pid 5017] <... write resumed>) = 7 [pid 5016] write(3, "0 65535", 7 [pid 5014] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5011] <... write resumed>) = 7 [pid 5017] close(3 [pid 5016] <... write resumed>) = 7 [pid 5011] close(3 [pid 5017] <... close resumed>) = 0 [pid 5016] close(3 [pid 5014] <... openat resumed>) = 3 [pid 5011] <... close resumed>) = 0 [pid 5017] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5016] <... close resumed>) = 0 [pid 5014] write(3, "0 65535", 7 [pid 5011] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5017] <... openat resumed>) = 3 [pid 5016] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5015] <... sendto resumed>) = 36 [pid 5014] <... write resumed>) = 7 [pid 5011] <... openat resumed>) = 3 [pid 5017] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5016] <... openat resumed>) = 3 [pid 5015] recvfrom(3, [pid 5014] close(3 [pid 5011] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5017] <... write resumed>) = 8 [pid 5016] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5015] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5014] <... close resumed>) = 0 [pid 5017] close(3 [pid 5016] <... write resumed>) = 8 [pid 5015] access("/proc/net", R_OK [pid 5014] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5011] <... write resumed>) = 8 [pid 5017] <... close resumed>) = 0 [pid 5016] close(3 [pid 5015] <... access resumed>) = 0 [pid 5014] <... openat resumed>) = 3 [pid 5011] close(3 [pid 5017] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5015] access("/proc/net/unix", R_OK [pid 5014] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5017] <... socket resumed>) = 3 [pid 5016] <... close resumed>) = 0 [pid 5015] <... access resumed>) = 0 [pid 5011] <... close resumed>) = 0 [pid 5017] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5011] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5016] <... socket resumed>) = 3 [pid 5011] <... socket resumed>) = 3 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5011] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 40 [pid 5015] <... socket resumed>) = 4 [pid 5014] <... write resumed>) = 8 [pid 5009] <... sendto resumed>) = 36 [pid 5017] recvfrom(3, [pid 5016] recvfrom(3, [pid 5015] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5014] close(3 [pid 5011] <... sendto resumed>) = 40 [pid 5017] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5011] recvfrom(3, [pid 5017] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5015] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5014] <... close resumed>) = 0 [ 77.316682][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.333650][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.350085][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 5011] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5009] recvfrom(3, [pid 5017] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5015] close(4 [pid 5014] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5011] recvfrom(3, [pid 5017] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5015] <... close resumed>) = 0 [pid 5011] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5017] <... sendto resumed>) = 32 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5014] <... socket resumed>) = 3 [pid 5011] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5017] recvfrom(3, [pid 5016] <... sendto resumed>) = 32 [pid 5011] <... sendto resumed>) = 32 [pid 5017] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5011] recvfrom(3, [pid 5017] recvfrom(3, [pid 5016] recvfrom(3, [pid 5015] <... sendto resumed>) = 36 [pid 5014] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5009] <... socket resumed>) = 4 [pid 5017] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5015] recvfrom(3, [pid 5014] <... sendto resumed>) = 40 [pid 5011] recvfrom(3, [pid 5017] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5015] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5014] recvfrom(3, [pid 5011] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5011] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5014] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5014] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5015] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5014] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5016] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] <... socket resumed>) = 4 [pid 5009] close(4 [pid 5015] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5009] <... close resumed>) = 0 [pid 5015] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5009] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] <... sendto resumed>) = 36 [pid 5015] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5009] <... sendto resumed>) = 36 [pid 5017] recvfrom(3, [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5017] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5009] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5009] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5009] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5017] access("/proc/net", R_OK [pid 5011] <... sendto resumed>) = 36 [pid 5009] <... ioctl resumed>) = 0 [pid 5017] <... access resumed>) = 0 [pid 5015] <... ioctl resumed>) = 0 [pid 5014] <... sendto resumed>) = 32 [pid 5011] recvfrom(3, [pid 5017] access("/proc/net/unix", R_OK) = 0 [pid 5011] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5017] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5011] access("/proc/net", R_OK [pid 5017] <... socket resumed>) = 4 [pid 5011] <... access resumed>) = 0 [pid 5017] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5011] access("/proc/net/unix", R_OK [pid 5017] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5011] <... access resumed>) = 0 [pid 5017] close(4 [pid 5015] close(4 [pid 5014] recvfrom(3, [pid 5011] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] close(4 [pid 5017] <... close resumed>) = 0 [pid 5011] <... socket resumed>) = 4 [pid 5017] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] <... close resumed>) = 0 [pid 5014] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5011] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5009] <... close resumed>) = 0 [pid 5017] <... sendto resumed>) = 36 [pid 5015] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5014] recvfrom(3, [pid 5011] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5017] recvfrom(3, [pid 5014] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5011] close(4 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5015] <... sendto resumed>) = 64 [pid 5011] <... close resumed>) = 0 [pid 5017] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5011] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] <... socket resumed>) = 4 [pid 5014] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] <... sendto resumed>) = 36 [pid 5009] <... sendto resumed>) = 64 [pid 5017] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5011] recvfrom(3, [pid 5017] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5015] recvfrom(3, [pid 5011] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5017] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5011] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5015] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5011] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5015] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 36 [pid 5011] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5017] <... ioctl resumed>) = 0 [pid 5016] recvfrom(3, [ 77.506086][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.515666][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5011] <... ioctl resumed>) = 0 [pid 5009] <... socket resumed>) = 4 [pid 5017] close(4 [pid 5016] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5011] close(4 [pid 5017] <... close resumed>) = 0 [pid 5011] <... close resumed>) = 0 [pid 5009] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5017] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] access("/proc/net", R_OK [pid 5011] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] <... sendto resumed>) = 64 [pid 5016] <... access resumed>) = 0 [pid 5011] <... sendto resumed>) = 64 [pid 5009] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5011] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 77.547349][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.556775][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.579255][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.585165][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5011] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] recvfrom(3, [pid 5016] access("/proc/net/unix", R_OK [pid 5014] <... sendto resumed>) = 36 [pid 5009] close(4 [pid 5017] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... access resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5017] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5014] recvfrom(3, [pid 5015] <... sendto resumed>) = 36 [pid 5016] <... socket resumed>) = 4 [pid 5014] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5015] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5016] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5014] access("/proc/net", R_OK [pid 5016] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5015] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5014] <... access resumed>) = 0 [pid 5009] <... socket resumed>) = 4 [pid 5016] close(4 [pid 5014] access("/proc/net/unix", R_OK [pid 5009] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5015] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5014] <... access resumed>) = 0 [ 77.587996][ T2875] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.601503][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.604280][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.621179][ T2875] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5016] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5014] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 32 [pid 5014] <... socket resumed>) = 4 [pid 5009] recvfrom(4, [pid 5014] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5009] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5014] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5009] close(4 [pid 5014] close(4 [pid 5009] <... close resumed>) = 0 [pid 5014] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5014] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 4 [pid 5009] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5009] close(4) = 0 [pid 5015] close(4) = 0 [pid 5015] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5009] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] <... sendto resumed>) = 36 [pid 5016] <... sendto resumed>) = 36 [pid 5017] recvfrom(3, [pid 5016] recvfrom(3, [pid 5017] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5017] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5017] <... socket resumed>) = 4 [pid 5016] <... socket resumed>) = 4 [pid 5017] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5016] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5017] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5016] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5017] close(4 [pid 5016] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5017] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>) = 0 [pid 5017] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(4 [pid 5015] <... sendto resumed>) = 36 [pid 5014] <... sendto resumed>) = 36 [pid 5009] <... sendto resumed>) = 32 [pid 5015] recvfrom(3, [pid 5014] recvfrom(3, [pid 5009] recvfrom(4, [pid 5015] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 77.653662][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.668895][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 5014] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5017] <... sendto resumed>) = 36 [pid 5016] <... close resumed>) = 0 [pid 5015] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5014] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5009] close(4 [pid 5017] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] <... socket resumed>) = 4 [pid 5011] <... sendto resumed>) = 36 [pid 5017] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 64 [pid 5015] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5014] <... socket resumed>) = 4 [pid 5009] <... close resumed>) = 0 [pid 5017] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5016] recvfrom(3, [pid 5015] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5014] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5011] recvfrom(3, [pid 5009] close(3 [pid 5015] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5014] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5017] <... socket resumed>) = 4 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5015] <... ioctl resumed>) = 0 [pid 5014] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5011] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5009] mkdir("/dev/binderfs", 0777 [pid 5017] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5016] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] close(4 [pid 5011] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... mkdir resumed>) = 0 [pid 5017] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5015] <... close resumed>) = 0 [pid 5014] <... ioctl resumed>) = 0 [pid 5011] <... socket resumed>) = 4 [pid 5009] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5017] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5015] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 77.722147][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.730973][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.741688][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 5014] close(4 [pid 5011] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5009] <... mount resumed>) = 0 [pid 5017] <... ioctl resumed>) = 0 [pid 5015] <... sendto resumed>) = 64 [pid 5014] <... close resumed>) = 0 [pid 5009] symlink("/dev/binderfs", "./binderfs" [pid 5015] recvfrom(3, [pid 5014] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... symlink resumed>) = 0 [pid 5017] close(4 [pid 5016] <... sendto resumed>) = 36 [pid 5015] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5014] <... sendto resumed>) = 64 [pid 5011] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5009] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5015] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5014] recvfrom(3, [pid 5015] <... socket resumed>) = 4 [pid 5014] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... clone resumed>, child_tidptr=0x555556ca6690) = 2 [pid 5017] <... close resumed>) = 0 [pid 5015] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5014] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5027 attached [pid 5017] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5015] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5011] close(4 [pid 5027] prctl(PR_SET_PDEATHSIG, SIGKILL [ 77.775766][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.785025][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.792812][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.800824][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.811447][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5016] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=12, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5015] close(4 [pid 5027] <... prctl resumed>) = 0 [pid 5015] <... close resumed>) = 0 [pid 5011] <... close resumed>) = 0 [pid 5027] setpgid(0, 0) = 0 [pid 5027] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5015] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5027] write(3, "1000", 4 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5015] <... socket resumed>) = 4 [pid 5014] <... sendto resumed>) = 36 [pid 5011] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] <... write resumed>) = 4 [pid 5017] <... sendto resumed>) = 64 [pid 5015] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] close(3 [pid 5015] <... sendto resumed>) = 32 [pid 5027] <... close resumed>) = 0 [pid 5015] recvfrom(4, [pid 5027] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5015] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5027] <... openat resumed>) = 3 [pid 5017] recvfrom(3, [pid 5016] <... socket resumed>) = 4 [pid 5015] close(4 [pid 5014] recvfrom(3, [pid 5011] <... sendto resumed>) = 36 [pid 5027] ioctl(3, USB_RAW_IOCTL_INIT [pid 5017] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5015] <... close resumed>) = 0 [pid 5014] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=13, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5027] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5017] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5015] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5011] recvfrom(3, [pid 5027] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5017] <... socket resumed>) = 4 [pid 5015] <... socket resumed>) = 4 [pid 5014] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5017] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5016] close(4 [pid 5014] <... socket resumed>) = 4 [pid 5011] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5017] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5015] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5014] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5011] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5017] close(4 [pid 5016] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5014] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5011] <... socket resumed>) = 4 [pid 5017] <... close resumed>) = 0 [pid 5014] close(4 [pid 5011] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5014] <... close resumed>) = 0 [pid 5011] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5014] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5027] <... ioctl resumed>, 0) = 0 [pid 5016] <... sendto resumed>) = 36 [pid 5015] close(4 [pid 5017] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5015] <... close resumed>) = 0 [pid 5017] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5017] <... sendto resumed>) = 32 [pid 5016] recvfrom(3, [pid 5014] <... sendto resumed>) = 36 [pid 5011] <... ioctl resumed>) = 0 [pid 5017] recvfrom(4, [pid 5011] close(4 [pid 5017] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5014] recvfrom(3, [pid 5011] <... close resumed>) = 0 [pid 5027] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5017] close(4 [ 77.838300][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.847390][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.867969][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.878118][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5011] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5017] <... close resumed>) = 0 [pid 5016] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5015] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5014] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5011] <... sendto resumed>) = 64 [pid 5017] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... socket resumed>) = 4 [pid 5015] <... socket resumed>) = 4 [pid 5014] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5016] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5015] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5014] <... socket resumed>) = 4 [pid 5017] <... socket resumed>) = 4 [pid 5016] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5015] <... sendto resumed>) = 32 [pid 5014] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5011] recvfrom(3, [pid 5016] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5015] recvfrom(4, [pid 5014] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5015] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5014] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5017] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5016] <... ioctl resumed>) = 0 [pid 5015] close(4 [pid 5014] <... ioctl resumed>) = 0 [pid 5011] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5017] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5016] close(4 [pid 5015] <... close resumed>) = 0 [pid 5014] close(4 [pid 5017] close(4 [pid 5016] <... close resumed>) = 0 [pid 5015] close(3 [pid 5014] <... close resumed>) = 0 [pid 5011] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5017] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] <... close resumed>) = 0 [pid 5014] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 64 [pid 5015] mkdir("/dev/binderfs", 0777 [pid 5014] <... sendto resumed>) = 64 [pid 5011] <... socket resumed>) = 4 [pid 5015] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5014] recvfrom(3, [pid 5015] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5014] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5015] <... mount resumed>) = 0 [pid 5014] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5015] symlink("/dev/binderfs", "./binderfs" [pid 5014] <... socket resumed>) = 4 [pid 5015] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5014] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5014] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5014] close(4 [pid 5015] <... clone resumed>, child_tidptr=0x555556ca6690) = 2 [pid 5014] <... close resumed>) = 0 [ 77.916290][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.924687][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.934428][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.955710][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 ./strace-static-x86_64: Process 5030 attached [pid 5030] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5014] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5014] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5014] recvfrom(4, [{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5030] <... prctl resumed>) = 0 [pid 5014] close(4 [pid 5030] setpgid(0, 0 [pid 5014] <... close resumed>) = 0 [pid 5030] <... setpgid resumed>) = 0 [pid 5014] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5014] <... socket resumed>) = 4 [pid 5030] <... openat resumed>) = 3 [pid 5014] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5030] write(3, "1000", 4 [pid 5016] recvfrom(3, [pid 5014] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5030] <... write resumed>) = 4 [pid 5014] close(4 [pid 5030] close(3 [pid 5014] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5030] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5030] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5014] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5030] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5014] <... socket resumed>) = 4 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5014] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5030] <... ioctl resumed>, 0) = 0 [pid 5017] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5014] <... sendto resumed>) = 32 [pid 5030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5014] recvfrom(4, [pid 5030] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5014] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x00\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5014] close(4) = 0 [pid 5014] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [ 77.964593][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.983782][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.991625][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.003475][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5014] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5017] <... socket resumed>) = 4 [pid 5016] <... socket resumed>) = 4 [pid 5014] <... sendto resumed>) = 32 [pid 5017] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5014] recvfrom(4, [pid 5011] close(4 [pid 5014] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x00\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5016] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5014] close(4 [pid 5011] <... close resumed>) = 0 [pid 5014] <... close resumed>) = 0 [pid 5016] close(4) = 0 [pid 5014] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5014] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5017] <... sendto resumed>) = 32 [pid 5014] <... sendto resumed>) = 32 [pid 5011] <... socket resumed>) = 4 [pid 5017] recvfrom(4, [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5014] recvfrom(4, [pid 5011] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5016] <... socket resumed>) = 4 [pid 5014] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5017] close(4 [pid 5016] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5014] close(4 [pid 5011] <... sendto resumed>) = 32 [pid 5017] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 32 [pid 5014] <... close resumed>) = 0 [pid 5017] close(3 [pid 5016] recvfrom(4, [pid 5014] close(3 [pid 5011] recvfrom(4, [pid 5017] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5014] <... close resumed>) = 0 [pid 5017] mkdir("/dev/binderfs", 0777 [pid 5016] close(4 [pid 5014] mkdir("/dev/binderfs", 0777 [pid 5011] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5017] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5016] <... close resumed>) = 0 [pid 5014] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5011] close(4 [pid 5017] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5014] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5017] <... mount resumed>) = 0 [pid 5014] <... mount resumed>) = 0 [pid 5011] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 4 [pid 5017] symlink("/dev/binderfs", "./binderfs" [pid 5016] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5014] symlink("/dev/binderfs", "./binderfs" [pid 5011] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5017] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5016] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5014] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5017] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5016] close(4 [pid 5014] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5011] <... socket resumed>) = 4 [pid 5016] <... close resumed>) = 0 [pid 5011] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5017] <... clone resumed>, child_tidptr=0x555556ca6690) = 2 [pid 5014] <... clone resumed>, child_tidptr=0x555556ca6690) = 2 [pid 5011] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5011] close(4) = 0 ./strace-static-x86_64: Process 5031 attached [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5016] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5032 attached [ 78.011308][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready ) = 32 [pid 5011] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5016] recvfrom(4, [pid 5031] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5016] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5011] <... socket resumed>) = 4 [pid 5032] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5031] <... prctl resumed>) = 0 [pid 5016] close(4 [pid 5011] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5032] <... prctl resumed>) = 0 [pid 5031] setpgid(0, 0 [pid 5016] <... close resumed>) = 0 [pid 5011] <... sendto resumed>) = 32 [pid 5031] <... setpgid resumed>) = 0 [pid 5016] close(3 [pid 5011] recvfrom(4, [pid 5032] setpgid(0, 0 [pid 5031] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5016] <... close resumed>) = 0 [pid 5032] <... setpgid resumed>) = 0 [pid 5031] <... openat resumed>) = 3 [pid 5016] mkdir("/dev/binderfs", 0777 [pid 5011] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5031] write(3, "1000", 4 [pid 5016] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5011] close(4 [pid 5031] <... write resumed>) = 4 [pid 5016] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5031] close(3 [pid 5011] <... close resumed>) = 0 [pid 5031] <... close resumed>) = 0 [pid 5031] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5016] <... mount resumed>) = 0 [pid 5011] close(3 [pid 5031] <... openat resumed>) = 3 [pid 5016] symlink("/dev/binderfs", "./binderfs" [pid 5032] <... openat resumed>) = 3 [pid 5031] ioctl(3, USB_RAW_IOCTL_INIT [pid 5011] <... close resumed>) = 0 [pid 5016] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5032] write(3, "1000", 4 [pid 5031] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5011] mkdir("/dev/binderfs", 0777 [pid 5032] <... write resumed>) = 4 [pid 5031] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5016] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5011] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5032] close(3 [pid 5031] <... ioctl resumed>, 0) = 0 [pid 5011] mount("binder", "/dev/binderfs", "binder", 0, NULL./strace-static-x86_64: Process 5033 attached [pid 5032] <... close resumed>) = 0 [pid 5031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5016] <... clone resumed>, child_tidptr=0x555556ca6690) = 2 [pid 5033] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5031] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5011] <... mount resumed>) = 0 [pid 5033] <... prctl resumed>) = 0 [pid 5032] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5011] symlink("/dev/binderfs", "./binderfs" [pid 5033] setpgid(0, 0 [pid 5032] <... openat resumed>) = 3 [pid 5011] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5033] <... setpgid resumed>) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_INIT [pid 5033] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5032] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5011] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5033] <... openat resumed>) = 3 [pid 5032] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5033] write(3, "1000", 4) = 4 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5032] <... ioctl resumed>, 0) = 0 [pid 5011] <... clone resumed>, child_tidptr=0x555556ca6690) = 2 [pid 5033] ioctl(3, USB_RAW_IOCTL_INIT [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5033] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5032] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5033] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5035 attached [pid 5033] <... ioctl resumed>, 0) = 0 [pid 5035] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5035] <... prctl resumed>) = 0 [pid 5033] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5035] setpgid(0, 0 [pid 5033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5035] <... setpgid resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5035] write(3, "1000", 4) = 4 [pid 5035] close(3) = 0 [pid 5035] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5035] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5035] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5027] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [ 78.182915][ T9] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5030] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [ 78.251927][ T5026] usb 6-1: new high-speed USB device number 2 using dummy_hcd [pid 5030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5031] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 78.351906][ T903] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 78.361910][ T22] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 5031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5032] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5031] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5033] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5032] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5035] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5033] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5027] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [ 78.392066][ T5028] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 78.392343][ T5034] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 78.422017][ T9] usb 1-1: Using ep0 maxpacket: 8 [pid 5027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 9 [pid 5027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5030] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5027] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 78.491919][ T5026] usb 6-1: Using ep0 maxpacket: 8 [pid 5027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5030] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5027] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5030] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 9 [ 78.542128][ T9] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 78.554256][ T9] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 78.565171][ T9] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 78.575999][ T9] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 45 [ 78.590067][ T9] usb 1-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 78.600059][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.608454][ T903] usb 5-1: Using ep0 maxpacket: 8 [ 78.614274][ T5026] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 78.625967][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 78.632035][ T22] usb 3-1: Using ep0 maxpacket: 8 [pid 5030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5031] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5035] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5027] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5027] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5027] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5032] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5027] <... ioctl resumed>, 0) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 78.642039][ T5034] usb 2-1: Using ep0 maxpacket: 8 [ 78.648408][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 78.659204][ T5026] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 78.661939][ T5028] usb 4-1: Using ep0 maxpacket: 8 [ 78.672650][ T5026] usb 6-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [pid 5027] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5035] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5031] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5027] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5033] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5032] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5035] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5031] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5033] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5032] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5031] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5030] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5035] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [ 78.689469][ T5026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5030] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5030] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5030] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5033] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5032] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5035] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5031] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5030] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5033] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5032] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5035] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5031] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5033] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5032] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 78.772645][ T903] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 78.784094][ T5034] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 78.792400][ T22] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 78.795834][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5033] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [ 78.812503][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 78.827847][ T5028] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 78.828036][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 78.842269][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 78.859454][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 78.861512][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 78.870096][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 78.881052][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 78.890795][ T903] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 78.902279][ T22] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 78.914312][ T5034] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 78.928669][ T5028] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 78.940620][ T903] usb 5-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 78.954213][ T22] usb 3-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [pid 5033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5030] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5030] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5030] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5030] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5030] close(3) = 0 [pid 5027] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5030] close(4) = -1 EBADF (Bad file descriptor) [pid 5030] close(5) = -1 EBADF (Bad file descriptor) [pid 5030] close(6) = -1 EBADF (Bad file descriptor) [pid 5030] close(7) = -1 EBADF (Bad file descriptor) [pid 5030] close(8) = -1 EBADF (Bad file descriptor) [pid 5030] close(9) = -1 EBADF (Bad file descriptor) [pid 5030] close(10) = -1 EBADF (Bad file descriptor) [pid 5027] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5030] close(11 [pid 5027] <... ioctl resumed>, 0) = 0 [pid 5030] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5027] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5027] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5030] close(12) = -1 EBADF (Bad file descriptor) [pid 5030] close(13) = -1 EBADF (Bad file descriptor) [pid 5030] close(14) = -1 EBADF (Bad file descriptor) [pid 5030] close(15) = -1 EBADF (Bad file descriptor) [pid 5030] close(16) = -1 EBADF (Bad file descriptor) [pid 5030] close(17) = -1 EBADF (Bad file descriptor) [pid 5030] close(18) = -1 EBADF (Bad file descriptor) [pid 5030] close(19) = -1 EBADF (Bad file descriptor) [pid 5030] close(20) = -1 EBADF (Bad file descriptor) [pid 5030] close(21) = -1 EBADF (Bad file descriptor) [pid 5030] close(22) = -1 EBADF (Bad file descriptor) [pid 5030] close(23) = -1 EBADF (Bad file descriptor) [pid 5030] close(24) = -1 EBADF (Bad file descriptor) [pid 5030] close(25) = -1 EBADF (Bad file descriptor) [pid 5030] close(26) = -1 EBADF (Bad file descriptor) [pid 5030] close(27) = -1 EBADF (Bad file descriptor) [pid 5030] close(28) = -1 EBADF (Bad file descriptor) [ 78.962518][ T5034] usb 2-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 78.980671][ T903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.992106][ T5026] usb 6-1: usb_control_msg returned -71 [ 78.999874][ T5026] usbtmc 6-1:16.0: can't read capabilities [ 79.009893][ T5034] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5030] close(29) = -1 EBADF (Bad file descriptor) [pid 5030] exit_group(0) = ? [pid 5030] +++ exited with 0 +++ [pid 5027] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5027] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5015] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5027] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5027] close(3 [pid 5031] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5031] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5031] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 ./strace-static-x86_64: Process 5038 attached [pid 5031] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5015] <... clone resumed>, child_tidptr=0x555556ca6690) = 3 [pid 5031] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5027] <... close resumed>) = 0 [pid 5038] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5027] close(4) = -1 EBADF (Bad file descriptor) [ 79.015165][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.018333][ T9] usb 1-1: usb_control_msg returned -32 [ 79.032050][ T5028] usb 4-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 79.038984][ T9] usbtmc 1-1:16.0: can't read capabilities [pid 5038] <... prctl resumed>) = 0 [pid 5035] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5027] close(5 [pid 5038] setpgid(0, 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5027] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... setpgid resumed>) = 0 [pid 5035] <... ioctl resumed>, 0) = 0 [pid 5027] close(6 [pid 5038] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5035] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5027] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... openat resumed>) = 3 [pid 5035] <... ioctl resumed>, 0) = 0 [pid 5032] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5027] close(7 [pid 5038] write(3, "1000", 4 [pid 5035] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5027] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5038] <... write resumed>) = 4 [pid 5032] <... ioctl resumed>, 0) = 0 [pid 5027] close(8 [pid 5038] close(3 [pid 5032] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5027] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... close resumed>) = 0 [pid 5032] <... ioctl resumed>, 0) = 0 [pid 5027] close(9 [pid 5038] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5035] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5027] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... openat resumed>) = 3 [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5027] close(10 [pid 5038] ioctl(3, USB_RAW_IOCTL_INIT [pid 5027] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5033] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5027] close(11 [ 79.076811][ T5026] usb 6-1: USB disconnect, device number 2 [ 79.089022][ T5028] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.103700][ T9] usb 1-1: USB disconnect, device number 2 [pid 5038] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5033] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5027] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... ioctl resumed>, 0) = 0 [pid 5027] close(12 [pid 5033] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5027] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... ioctl resumed>, 0) = 0 [pid 5033] <... ioctl resumed>, 0) = 0 [pid 5032] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5027] close(13 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5033] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5027] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5033] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5027] close(14 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5027] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5027] close(15) = -1 EBADF (Bad file descriptor) [pid 5027] close(16) = -1 EBADF (Bad file descriptor) [pid 5027] close(17) = -1 EBADF (Bad file descriptor) [pid 5027] close(18) = -1 EBADF (Bad file descriptor) [pid 5027] close(19) = -1 EBADF (Bad file descriptor) [pid 5027] close(20) = -1 EBADF (Bad file descriptor) [pid 5027] close(21) = -1 EBADF (Bad file descriptor) [pid 5027] close(22) = -1 EBADF (Bad file descriptor) [pid 5027] close(23) = -1 EBADF (Bad file descriptor) [pid 5027] close(24) = -1 EBADF (Bad file descriptor) [pid 5027] close(25) = -1 EBADF (Bad file descriptor) [pid 5027] close(26) = -1 EBADF (Bad file descriptor) [pid 5027] close(27) = -1 EBADF (Bad file descriptor) [pid 5027] close(28) = -1 EBADF (Bad file descriptor) [pid 5027] close(29) = -1 EBADF (Bad file descriptor) [pid 5027] exit_group(0) = ? [pid 5027] +++ exited with 0 +++ [pid 5009] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5009] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 3 ./strace-static-x86_64: Process 5042 attached [pid 5042] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5042] setpgid(0, 0) = 0 [pid 5042] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5042] write(3, "1000", 4) = 4 [pid 5042] close(3) = 0 [pid 5042] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5042] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5042] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5031] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5031] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5031] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5031] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5031] close(3) = 0 [pid 5031] close(4) = -1 EBADF (Bad file descriptor) [pid 5031] close(5) = -1 EBADF (Bad file descriptor) [pid 5031] close(6) = -1 EBADF (Bad file descriptor) [pid 5031] close(7) = -1 EBADF (Bad file descriptor) [pid 5031] close(8) = -1 EBADF (Bad file descriptor) [pid 5031] close(9) = -1 EBADF (Bad file descriptor) [pid 5031] close(10) = -1 EBADF (Bad file descriptor) [pid 5031] close(11) = -1 EBADF (Bad file descriptor) [pid 5031] close(12) = -1 EBADF (Bad file descriptor) [pid 5031] close(13) = -1 EBADF (Bad file descriptor) [pid 5031] close(14) = -1 EBADF (Bad file descriptor) [pid 5031] close(15) = -1 EBADF (Bad file descriptor) [pid 5031] close(16) = -1 EBADF (Bad file descriptor) [pid 5031] close(17) = -1 EBADF (Bad file descriptor) [pid 5031] close(18) = -1 EBADF (Bad file descriptor) [pid 5031] close(19) = -1 EBADF (Bad file descriptor) [pid 5031] close(20) = -1 EBADF (Bad file descriptor) [pid 5031] close(21) = -1 EBADF (Bad file descriptor) [pid 5031] close(22) = -1 EBADF (Bad file descriptor) [pid 5031] close(23) = -1 EBADF (Bad file descriptor) [pid 5031] close(24) = -1 EBADF (Bad file descriptor) [pid 5031] close(25) = -1 EBADF (Bad file descriptor) [pid 5031] close(26) = -1 EBADF (Bad file descriptor) [pid 5031] close(27) = -1 EBADF (Bad file descriptor) [pid 5031] close(28) = -1 EBADF (Bad file descriptor) [pid 5031] close(29) = -1 EBADF (Bad file descriptor) [pid 5031] exit_group(0) = ? [pid 5031] +++ exited with 0 +++ [pid 5017] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5017] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 3 ./strace-static-x86_64: Process 5043 attached [pid 5043] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5043] setpgid(0, 0) = 0 [pid 5043] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5043] write(3, "1000", 4 [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5043] <... write resumed>) = 4 [pid 5035] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5043] close(3 [pid 5035] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5043] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, 0) = 0 [pid 5043] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5035] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5043] <... openat resumed>) = 3 [pid 5035] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5043] ioctl(3, USB_RAW_IOCTL_INIT [pid 5035] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5043] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5035] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5043] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5035] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5043] <... ioctl resumed>, 0) = 0 [pid 5035] close(3 [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5035] <... close resumed>) = 0 [ 79.292079][ T903] usb 5-1: usb_control_msg returned -71 [ 79.298404][ T903] usbtmc 5-1:16.0: can't read capabilities [ 79.328962][ T903] usb 5-1: USB disconnect, device number 2 [pid 5035] close(4) = -1 EBADF (Bad file descriptor) [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5035] close(5 [pid 5033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5032] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5033] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] close(6 [pid 5033] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5032] <... ioctl resumed>, 0) = 0 [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... ioctl resumed>, 0) = 0 [pid 5032] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5035] close(7 [pid 5033] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5032] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5035] close(8 [pid 5033] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5032] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5032] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5035] close(9 [pid 5033] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5032] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5032] close(3 [pid 5035] close(10 [pid 5033] close(3 [pid 5032] <... close resumed>) = 0 [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = 0 [pid 5032] close(4 [pid 5033] close(4 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] close(5 [pid 5035] close(11 [pid 5033] close(5 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] close(6 [pid 5035] close(12 [pid 5033] close(6 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] close(7 [pid 5035] close(13 [pid 5033] close(7 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 79.361975][ T5034] usb 2-1: usb_control_msg returned -71 [ 79.367613][ T5034] usbtmc 2-1:16.0: can't read capabilities [ 79.382188][ T22] usb 3-1: usb_control_msg returned -32 [ 79.388026][ T5028] usb 4-1: usb_control_msg returned -32 [ 79.393747][ T22] usbtmc 3-1:16.0: can't read capabilities [ 79.394012][ T5034] usb 2-1: USB disconnect, device number 2 [ 79.402032][ T5028] usbtmc 4-1:16.0: can't read capabilities [pid 5032] close(8 [pid 5035] close(14 [pid 5033] close(8 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] close(9 [pid 5035] close(15 [pid 5033] close(9 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] close(10 [pid 5035] close(16 [pid 5033] close(10 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] close(11 [pid 5035] close(17 [pid 5033] close(11 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] close(12 [pid 5035] close(18) = -1 EBADF (Bad file descriptor) [pid 5035] close(19) = -1 EBADF (Bad file descriptor) [pid 5035] close(20) = -1 EBADF (Bad file descriptor) [pid 5033] close(12 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] close(21 [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] close(13 [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] close(13 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] close(22 [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] close(14 [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] close(14 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] close(23) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] close(15 [pid 5035] close(24 [pid 5033] close(15 [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] close(25 [pid 5033] close(16 [pid 5032] close(16 [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] close(26) = -1 EBADF (Bad file descriptor) [pid 5035] close(27 [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] close(17 [pid 5032] close(17 [ 79.444651][ T22] usb 3-1: USB disconnect, device number 2 [ 79.463065][ T5028] usb 4-1: USB disconnect, device number 2 [pid 5035] close(28) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] close(29 [pid 5033] close(18 [pid 5032] close(18 [pid 5035] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] exit_group(0) = ? [pid 5035] +++ exited with 0 +++ [pid 5033] close(19 [pid 5032] close(19 [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] close(20 [pid 5032] close(20 [pid 5011] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5011] restart_syscall(<... resuming interrupted clone ...> [pid 5033] close(21 [pid 5032] close(21 [pid 5011] <... restart_syscall resumed>) = 0 [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] close(22 [pid 5032] close(22 [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5011] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5033] close(23 [pid 5032] close(23 [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] close(24 [pid 5032] close(24 [pid 5011] <... clone resumed>, child_tidptr=0x555556ca6690) = 3 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] close(25 [pid 5032] close(25 [pid 5038] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5033] close(26 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] close(26 [pid 5033] close(27 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] close(27 [pid 5033] close(28 [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] close(29 [pid 5032] close(28 [pid 5033] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5044 attached [pid 5033] exit_group(0 [pid 5032] close(29 [pid 5033] <... exit_group resumed>) = ? [pid 5032] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5044] setpgid(0, 0) = 0 [pid 5044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5033] +++ exited with 0 +++ [pid 5032] exit_group(0) = ? [pid 5016] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5044] write(3, "1000", 4) = 4 [pid 5044] close(3) = 0 [pid 5044] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5044] ioctl(3, USB_RAW_IOCTL_INIT [pid 5032] +++ exited with 0 +++ [pid 5044] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5044] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5016] restart_syscall(<... resuming interrupted clone ...> [pid 5014] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5016] <... restart_syscall resumed>) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5016] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5014] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5045 attached [pid 5016] <... clone resumed>, child_tidptr=0x555556ca6690) = 3 ./strace-static-x86_64: Process 5046 attached [pid 5045] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5038] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5046] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5045] <... prctl resumed>) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5014] <... clone resumed>, child_tidptr=0x555556ca6690) = 3 [pid 5046] <... prctl resumed>) = 0 [pid 5045] setpgid(0, 0 [pid 5046] setpgid(0, 0 [pid 5045] <... setpgid resumed>) = 0 [pid 5046] <... setpgid resumed>) = 0 [pid 5046] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5045] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5046] <... openat resumed>) = 3 [pid 5046] write(3, "1000", 4 [pid 5045] <... openat resumed>) = 3 [pid 5046] <... write resumed>) = 4 [pid 5045] write(3, "1000", 4 [pid 5046] close(3 [pid 5045] <... write resumed>) = 4 [pid 5046] <... close resumed>) = 0 [pid 5045] close(3 [pid 5046] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5046] ioctl(3, USB_RAW_IOCTL_INIT [pid 5045] <... close resumed>) = 0 [pid 5046] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5045] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5046] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5045] <... openat resumed>) = 3 [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 79.521928][ T5026] usb 6-1: new high-speed USB device number 3 using dummy_hcd [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5045] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5045] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5042] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [ 79.632306][ T9] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5043] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5038] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [ 79.732159][ T903] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 79.761950][ T5026] usb 6-1: Using ep0 maxpacket: 8 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 9 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 45 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5042] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [ 79.871899][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 79.882021][ T5026] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 79.895275][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 79.905634][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 9 [ 79.917867][ T5026] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 79.931375][ T5026] usb 6-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 79.940780][ T5034] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 79.950091][ T5026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5044] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5042] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5038] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5043] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5042] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5044] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5038] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5043] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5046] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 79.966737][ T5028] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 79.972145][ T903] usb 5-1: Using ep0 maxpacket: 8 [ 79.974407][ T22] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 79.992148][ T9] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 80.011684][ T9] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5045] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5046] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5043] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5046] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5045] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5043] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5042] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5042] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5042] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 80.023295][ T9] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 80.034679][ T9] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 80.048310][ T9] usb 1-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 80.058675][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5042] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5043] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5042] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [ 80.102067][ T903] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 80.121369][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 80.133745][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 80.144569][ T903] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 80.158610][ T903] usb 5-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 80.168406][ T903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5043] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5044] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5043] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5038] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5038] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5038] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5038] close(3) = 0 [pid 5038] close(4) = -1 EBADF (Bad file descriptor) [ 80.202059][ T5034] usb 2-1: Using ep0 maxpacket: 8 [pid 5038] close(5) = -1 EBADF (Bad file descriptor) [pid 5038] close(6) = -1 EBADF (Bad file descriptor) [pid 5038] close(7) = -1 EBADF (Bad file descriptor) [pid 5038] close(8) = -1 EBADF (Bad file descriptor) [pid 5038] close(9) = -1 EBADF (Bad file descriptor) [pid 5038] close(10) = -1 EBADF (Bad file descriptor) [pid 5038] close(11) = -1 EBADF (Bad file descriptor) [pid 5038] close(12) = -1 EBADF (Bad file descriptor) [pid 5038] close(13) = -1 EBADF (Bad file descriptor) [pid 5038] close(14) = -1 EBADF (Bad file descriptor) [pid 5038] close(15) = -1 EBADF (Bad file descriptor) [pid 5038] close(16) = -1 EBADF (Bad file descriptor) [pid 5038] close(17) = -1 EBADF (Bad file descriptor) [pid 5038] close(18) = -1 EBADF (Bad file descriptor) [pid 5038] close(19) = -1 EBADF (Bad file descriptor) [pid 5038] close(20) = -1 EBADF (Bad file descriptor) [pid 5038] close(21) = -1 EBADF (Bad file descriptor) [pid 5038] close(22) = -1 EBADF (Bad file descriptor) [pid 5044] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5038] close(23 [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5038] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] close(24) = -1 EBADF (Bad file descriptor) [pid 5038] close(25) = -1 EBADF (Bad file descriptor) [pid 5038] close(26) = -1 EBADF (Bad file descriptor) [pid 5038] close(27) = -1 EBADF (Bad file descriptor) [pid 5038] close(28) = -1 EBADF (Bad file descriptor) [pid 5038] close(29) = -1 EBADF (Bad file descriptor) [pid 5038] exit_group(0) = ? [pid 5038] +++ exited with 0 +++ [pid 5015] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5015] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5044] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 4 ./strace-static-x86_64: Process 5047 attached [pid 5047] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5044] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5047] <... prctl resumed>) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5047] setpgid(0, 0) = 0 [pid 5047] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5047] write(3, "1000", 4) = 4 [pid 5047] close(3) = 0 [pid 5046] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5045] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5047] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5046] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5047] <... openat resumed>) = 3 [pid 5047] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5047] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5044] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.243569][ T5026] usb 6-1: usb_control_msg returned -71 [ 80.250119][ T5026] usbtmc 6-1:16.0: can't read capabilities [ 80.272038][ T22] usb 3-1: Using ep0 maxpacket: 8 [ 80.277309][ T5028] usb 4-1: Using ep0 maxpacket: 8 [ 80.287260][ T5026] usb 6-1: USB disconnect, device number 3 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5042] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5042] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5042] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5046] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5045] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5044] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5042] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5042] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5042] close(3) = 0 [pid 5042] close(4 [pid 5046] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5045] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5042] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5042] close(5) = -1 EBADF (Bad file descriptor) [pid 5046] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5045] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [ 80.332031][ T9] usb 1-1: usb_control_msg returned -32 [ 80.338654][ T5034] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 80.350505][ T9] usbtmc 1-1:16.0: can't read capabilities [ 80.362773][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5042] close(6 [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5042] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5045] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 80.384548][ T9] usb 1-1: USB disconnect, device number 3 [ 80.391357][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 80.408612][ T5034] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 80.422378][ T22] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5042] close(7 [pid 5046] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5045] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5044] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5042] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5044] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5042] close(8 [pid 5044] <... ioctl resumed>, 0) = 0 [pid 5043] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5042] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5044] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5043] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5042] close(9 [pid 5044] <... ioctl resumed>, 0) = 0 [pid 5043] <... ioctl resumed>, 0) = 0 [pid 5042] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5043] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5042] close(10 [pid 5043] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5042] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5043] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5042] close(11 [pid 5043] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5042] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5043] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5042] close(12 [pid 5043] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5042] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5043] close(3 [pid 5042] close(13) = -1 EBADF (Bad file descriptor) [pid 5043] <... close resumed>) = 0 [pid 5042] close(14) = -1 EBADF (Bad file descriptor) [pid 5042] close(15) = -1 EBADF (Bad file descriptor) [pid 5042] close(16) = -1 EBADF (Bad file descriptor) [pid 5042] close(17) = -1 EBADF (Bad file descriptor) [pid 5042] close(18 [pid 5043] close(4 [pid 5042] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5043] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5042] close(19 [pid 5043] close(5 [pid 5042] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 80.422535][ T5034] usb 2-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 80.434694][ T5028] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 80.443104][ T5034] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5044] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5043] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5042] close(20) = -1 EBADF (Bad file descriptor) [pid 5042] close(21) = -1 EBADF (Bad file descriptor) [pid 5042] close(22) = -1 EBADF (Bad file descriptor) [pid 5042] close(23) = -1 EBADF (Bad file descriptor) [pid 5042] close(24) = -1 EBADF (Bad file descriptor) [pid 5042] close(25) = -1 EBADF (Bad file descriptor) [pid 5042] close(26) = -1 EBADF (Bad file descriptor) [pid 5042] close(27) = -1 EBADF (Bad file descriptor) [pid 5042] close(28) = -1 EBADF (Bad file descriptor) [pid 5042] close(29) = -1 EBADF (Bad file descriptor) [pid 5042] exit_group(0) = ? [pid 5042] +++ exited with 0 +++ [pid 5009] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5009] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 4 [pid 5043] close(6./strace-static-x86_64: Process 5048 attached [pid 5048] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5048] setpgid(0, 0) = 0 [pid 5048] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5043] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5048] write(3, "1000", 4 [pid 5043] close(7 [pid 5048] <... write resumed>) = 4 [pid 5048] close(3) = 0 [pid 5048] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5048] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5048] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5043] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 80.482137][ T903] usb 5-1: usb_control_msg returned -71 [ 80.486360][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 80.487763][ T903] usbtmc 5-1:16.0: can't read capabilities [ 80.497841][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 80.520822][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5043] close(8) = -1 EBADF (Bad file descriptor) [pid 5043] close(9) = -1 EBADF (Bad file descriptor) [pid 5043] close(10) = -1 EBADF (Bad file descriptor) [pid 5043] close(11) = -1 EBADF (Bad file descriptor) [pid 5043] close(12) = -1 EBADF (Bad file descriptor) [pid 5043] close(13) = -1 EBADF (Bad file descriptor) [pid 5043] close(14) = -1 EBADF (Bad file descriptor) [pid 5043] close(15) = -1 EBADF (Bad file descriptor) [pid 5043] close(16) = -1 EBADF (Bad file descriptor) [pid 5043] close(17) = -1 EBADF (Bad file descriptor) [pid 5043] close(18) = -1 EBADF (Bad file descriptor) [pid 5043] close(19) = -1 EBADF (Bad file descriptor) [pid 5043] close(20) = -1 EBADF (Bad file descriptor) [pid 5043] close(21) = -1 EBADF (Bad file descriptor) [pid 5043] close(22) = -1 EBADF (Bad file descriptor) [pid 5043] close(23) = -1 EBADF (Bad file descriptor) [pid 5043] close(24) = -1 EBADF (Bad file descriptor) [pid 5043] close(25) = -1 EBADF (Bad file descriptor) [pid 5043] close(26) = -1 EBADF (Bad file descriptor) [pid 5043] close(27) = -1 EBADF (Bad file descriptor) [pid 5043] close(28) = -1 EBADF (Bad file descriptor) [pid 5043] close(29) = -1 EBADF (Bad file descriptor) [pid 5043] exit_group(0) = ? [pid 5043] +++ exited with 0 +++ [pid 5017] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 80.537202][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 80.555401][ T903] usb 5-1: USB disconnect, device number 3 [ 80.571654][ T22] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5017] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 4 ./strace-static-x86_64: Process 5050 attached [pid 5050] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5050] setpgid(0, 0) = 0 [pid 5050] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5050] write(3, "1000", 4) = 4 [pid 5050] close(3) = 0 [pid 5050] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5050] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5050] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 80.586300][ T5028] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 80.614787][ T22] usb 3-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 80.624084][ T5028] usb 4-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5046] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5047] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5046] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5045] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5045] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5045] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5045] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5044] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5044] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5044] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5044] close(3 [pid 5047] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5044] <... close resumed>) = 0 [pid 5047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5044] close(4) = -1 EBADF (Bad file descriptor) [pid 5044] close(5) = -1 EBADF (Bad file descriptor) [pid 5044] close(6) = -1 EBADF (Bad file descriptor) [pid 5044] close(7) = -1 EBADF (Bad file descriptor) [pid 5044] close(8) = -1 EBADF (Bad file descriptor) [pid 5044] close(9) = -1 EBADF (Bad file descriptor) [pid 5044] close(10) = -1 EBADF (Bad file descriptor) [ 80.642183][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.651174][ T5028] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.672010][ T5026] usb 6-1: new high-speed USB device number 4 using dummy_hcd [pid 5044] close(11) = -1 EBADF (Bad file descriptor) [pid 5044] close(12) = -1 EBADF (Bad file descriptor) [pid 5044] close(13) = -1 EBADF (Bad file descriptor) [pid 5044] close(14) = -1 EBADF (Bad file descriptor) [pid 5044] close(15) = -1 EBADF (Bad file descriptor) [pid 5044] close(16) = -1 EBADF (Bad file descriptor) [pid 5044] close(17) = -1 EBADF (Bad file descriptor) [pid 5045] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5044] close(18) = -1 EBADF (Bad file descriptor) [pid 5044] close(19) = -1 EBADF (Bad file descriptor) [pid 5044] close(20) = -1 EBADF (Bad file descriptor) [pid 5044] close(21) = -1 EBADF (Bad file descriptor) [pid 5044] close(22) = -1 EBADF (Bad file descriptor) [pid 5044] close(23) = -1 EBADF (Bad file descriptor) [pid 5044] close(24) = -1 EBADF (Bad file descriptor) [pid 5044] close(25) = -1 EBADF (Bad file descriptor) [pid 5044] close(26) = -1 EBADF (Bad file descriptor) [pid 5044] close(27) = -1 EBADF (Bad file descriptor) [pid 5044] close(28) = -1 EBADF (Bad file descriptor) [pid 5044] close(29) = -1 EBADF (Bad file descriptor) [pid 5044] exit_group(0) = ? [pid 5044] +++ exited with 0 +++ [pid 5011] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5011] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5011] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 4 ./strace-static-x86_64: Process 5051 attached [pid 5051] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5051] setpgid(0, 0) = 0 [pid 5051] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "1000", 4) = 4 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5051] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5051] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 80.722020][ T5034] usb 2-1: usb_control_msg returned -71 [ 80.728114][ T5034] usbtmc 2-1:16.0: can't read capabilities [ 80.742780][ T5034] usb 2-1: USB disconnect, device number 3 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5046] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5046] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5046] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5046] close(3) = 0 [pid 5046] close(4) = -1 EBADF (Bad file descriptor) [pid 5046] close(5) = -1 EBADF (Bad file descriptor) [pid 5046] close(6) = -1 EBADF (Bad file descriptor) [pid 5046] close(7 [pid 5048] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5046] close(8) = -1 EBADF (Bad file descriptor) [pid 5046] close(9 [pid 5045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5046] close(10 [pid 5045] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... ioctl resumed>, 0) = 0 [pid 5046] close(11 [pid 5045] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] close(12 [pid 5045] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5046] close(13 [pid 5047] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5045] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5045] close(3 [pid 5048] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5045] <... close resumed>) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5045] close(4) = -1 EBADF (Bad file descriptor) [pid 5045] close(5) = -1 EBADF (Bad file descriptor) [pid 5045] close(6) = -1 EBADF (Bad file descriptor) [pid 5045] close(7) = -1 EBADF (Bad file descriptor) [ 80.901928][ T9] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 80.912155][ T5026] usb 6-1: Using ep0 maxpacket: 8 [ 80.932119][ T22] usb 3-1: usb_control_msg returned -71 [ 80.940163][ T5028] usb 4-1: usb_control_msg returned -32 [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5047] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5045] close(8 [pid 5047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] close(9) = -1 EBADF (Bad file descriptor) [pid 5046] close(14 [pid 5045] close(10 [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] close(15 [pid 5045] close(11 [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] close(12) = -1 EBADF (Bad file descriptor) [pid 5045] close(13) = -1 EBADF (Bad file descriptor) [pid 5045] close(14) = -1 EBADF (Bad file descriptor) [pid 5046] close(16 [pid 5045] close(15 [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] close(17 [pid 5045] close(16) = -1 EBADF (Bad file descriptor) [pid 5045] close(17 [pid 5047] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5046] close(18 [pid 5045] close(18 [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] close(19 [pid 5045] close(19 [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] close(20 [pid 5045] close(20 [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] close(21 [pid 5045] close(21 [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] close(22 [pid 5045] close(22) = -1 EBADF (Bad file descriptor) [pid 5045] close(23) = -1 EBADF (Bad file descriptor) [pid 5045] close(24) = -1 EBADF (Bad file descriptor) [pid 5045] close(25 [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] close(23 [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] close(26 [pid 5046] close(24 [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5047] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] close(27 [pid 5046] close(25 [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] close(28 [pid 5046] close(26 [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] close(29 [pid 5046] close(27 [pid 5045] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 80.952200][ T5028] usbtmc 4-1:16.0: can't read capabilities [ 80.961341][ T22] usbtmc 3-1:16.0: can't read capabilities [ 80.982124][ T5028] usb 4-1: USB disconnect, device number 3 [ 80.992085][ T903] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 5045] exit_group(0 [pid 5046] close(28 [pid 5045] <... exit_group resumed>) = ? [pid 5050] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5047] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5045] +++ exited with 0 +++ [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5046] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5016] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5016] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5046] close(29) = -1 EBADF (Bad file descriptor) [pid 5046] exit_group(0 [pid 5016] <... clone resumed>, child_tidptr=0x555556ca6690) = 4 [pid 5046] <... exit_group resumed>) = ? [pid 5046] +++ exited with 0 +++ [pid 5014] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5014] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5050] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5047] <... ioctl resumed>, 0x7fff8d0bc080) = 45 ./strace-static-x86_64: Process 5052 attached [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5052] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5014] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5052] <... prctl resumed>) = 0 [pid 5052] setpgid(0, 0 [pid 5014] <... clone resumed>, child_tidptr=0x555556ca6690) = 4 [pid 5052] <... setpgid resumed>) = 0 [pid 5052] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5052] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 5053 attached [pid 5052] close(3) = 0 [pid 5053] prctl(PR_SET_PDEATHSIG, SIGKILL [ 81.010224][ T22] usb 3-1: USB disconnect, device number 3 [ 81.032110][ T5026] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5052] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5053] <... prctl resumed>) = 0 [pid 5052] <... openat resumed>) = 3 [pid 5053] setpgid(0, 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_INIT [pid 5053] <... setpgid resumed>) = 0 [pid 5052] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5053] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5052] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5053] <... openat resumed>) = 3 [pid 5052] <... ioctl resumed>, 0) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5053] write(3, "1000", 4 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5053] <... write resumed>) = 4 [pid 5053] close(3) = 0 [pid 5053] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5053] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5053] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 81.064677][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 81.094841][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 81.107594][ T5026] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 81.121622][ T5026] usb 6-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 81.131664][ T5026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.142400][ T9] usb 1-1: Using ep0 maxpacket: 8 [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5048] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5047] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5047] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5047] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5047] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5048] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5047] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5051] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5048] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 81.162145][ T5034] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5051] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5048] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 81.242061][ T903] usb 5-1: Using ep0 maxpacket: 8 [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5050] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5048] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5050] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [ 81.262311][ T9] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 81.274138][ T9] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 81.285728][ T9] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 81.296562][ T9] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 9 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5048] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5050] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 81.310574][ T9] usb 1-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 81.320751][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5048] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5050] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5047] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5047] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5047] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5047] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5047] close(3) = 0 [pid 5047] close(4) = -1 EBADF (Bad file descriptor) [pid 5047] close(5) = -1 EBADF (Bad file descriptor) [pid 5047] close(6) = -1 EBADF (Bad file descriptor) [pid 5047] close(7) = -1 EBADF (Bad file descriptor) [pid 5047] close(8) = -1 EBADF (Bad file descriptor) [pid 5047] close(9) = -1 EBADF (Bad file descriptor) [pid 5047] close(10) = -1 EBADF (Bad file descriptor) [ 81.382166][ T903] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 81.401959][ T5026] usb 6-1: usb_control_msg returned -71 [ 81.407621][ T5026] usbtmc 6-1:16.0: can't read capabilities [ 81.413901][ T5034] usb 2-1: Using ep0 maxpacket: 8 [pid 5047] close(11 [pid 5051] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5047] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5047] close(12) = -1 EBADF (Bad file descriptor) [pid 5047] close(13) = -1 EBADF (Bad file descriptor) [pid 5047] close(14) = -1 EBADF (Bad file descriptor) [pid 5047] close(15) = -1 EBADF (Bad file descriptor) [pid 5047] close(16) = -1 EBADF (Bad file descriptor) [pid 5047] close(17) = -1 EBADF (Bad file descriptor) [pid 5047] close(18) = -1 EBADF (Bad file descriptor) [pid 5047] close(19) = -1 EBADF (Bad file descriptor) [pid 5051] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5047] close(20 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5047] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5047] close(21 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5047] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5047] close(22) = -1 EBADF (Bad file descriptor) [pid 5047] close(23) = -1 EBADF (Bad file descriptor) [pid 5052] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5047] close(24) = -1 EBADF (Bad file descriptor) [pid 5047] close(25) = -1 EBADF (Bad file descriptor) [pid 5047] close(26) = -1 EBADF (Bad file descriptor) [pid 5047] close(27) = -1 EBADF (Bad file descriptor) [ 81.423153][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 81.451950][ T5028] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 81.457437][ T5026] usb 6-1: USB disconnect, device number 4 [ 81.465771][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5051] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5047] close(28 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5047] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5047] close(29) = -1 EBADF (Bad file descriptor) [pid 5047] exit_group(0) = ? [pid 5053] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5052] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5047] +++ exited with 0 +++ [pid 5053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5015] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5015] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 5 [pid 5051] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [ 81.491935][ T22] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 81.500333][ T903] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 81.527346][ T903] usb 5-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 ./strace-static-x86_64: Process 5054 attached [pid 5053] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5054] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5054] setpgid(0, 0) = 0 [pid 5054] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5054] write(3, "1000", 4) = 4 [pid 5054] close(3) = 0 [pid 5054] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5054] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5054] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5048] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5054] <... ioctl resumed>, 0) = 0 [pid 5048] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 81.536948][ T5034] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 81.550121][ T903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.559454][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 81.582585][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5050] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5048] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5050] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5048] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5050] <... ioctl resumed>, 0) = 0 [pid 5048] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5050] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5048] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5050] <... ioctl resumed>, 0) = 0 [ 81.594143][ T9] usb 1-1: usb_control_msg returned -32 [ 81.599798][ T9] usbtmc 1-1:16.0: can't read capabilities [ 81.611385][ T5034] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 81.627392][ T5034] usb 2-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [pid 5048] close(3 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5048] <... close resumed>) = 0 [pid 5048] close(4) = -1 EBADF (Bad file descriptor) [pid 5048] close(5) = -1 EBADF (Bad file descriptor) [pid 5048] close(6 [pid 5051] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5050] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5048] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5048] close(7 [pid 5051] <... ioctl resumed>, 0) = 0 [pid 5048] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5048] close(8 [pid 5051] <... ioctl resumed>, 0) = 0 [pid 5048] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5048] close(9) = -1 EBADF (Bad file descriptor) [pid 5048] close(10) = -1 EBADF (Bad file descriptor) [pid 5048] close(11) = -1 EBADF (Bad file descriptor) [pid 5048] close(12) = -1 EBADF (Bad file descriptor) [pid 5048] close(13) = -1 EBADF (Bad file descriptor) [pid 5048] close(14) = -1 EBADF (Bad file descriptor) [pid 5048] close(15) = -1 EBADF (Bad file descriptor) [pid 5048] close(16) = -1 EBADF (Bad file descriptor) [pid 5048] close(17) = -1 EBADF (Bad file descriptor) [pid 5048] close(18) = -1 EBADF (Bad file descriptor) [pid 5048] close(19 [pid 5051] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5048] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5048] close(20) = -1 EBADF (Bad file descriptor) [pid 5048] close(21) = -1 EBADF (Bad file descriptor) [pid 5048] close(22) = -1 EBADF (Bad file descriptor) [pid 5048] close(23) = -1 EBADF (Bad file descriptor) [pid 5048] close(24) = -1 EBADF (Bad file descriptor) [pid 5048] close(25) = -1 EBADF (Bad file descriptor) [pid 5048] close(26) = -1 EBADF (Bad file descriptor) [pid 5048] close(27) = -1 EBADF (Bad file descriptor) [pid 5048] close(28) = -1 EBADF (Bad file descriptor) [pid 5048] close(29) = -1 EBADF (Bad file descriptor) [pid 5048] exit_group(0) = ? [pid 5048] +++ exited with 0 +++ [pid 5009] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5009] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 5 ./strace-static-x86_64: Process 5055 attached [pid 5055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5055] setpgid(0, 0) = 0 [ 81.637427][ T5034] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.650090][ T9] usb 1-1: USB disconnect, device number 4 [pid 5055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5055] write(3, "1000", 4) = 4 [pid 5055] close(3) = 0 [pid 5055] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5055] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5055] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5052] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 81.722512][ T5028] usb 4-1: Using ep0 maxpacket: 8 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5053] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5052] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5053] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [ 81.762073][ T22] usb 3-1: Using ep0 maxpacket: 8 [pid 5052] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5053] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5052] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 45 [pid 5053] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5050] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5050] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5050] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5050] close(3) = 0 [pid 5050] close(4) = -1 EBADF (Bad file descriptor) [pid 5050] close(5) = -1 EBADF (Bad file descriptor) [pid 5050] close(6) = -1 EBADF (Bad file descriptor) [pid 5050] close(7) = -1 EBADF (Bad file descriptor) [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5050] close(8 [pid 5053] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5051] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5050] close(9 [pid 5051] <... ioctl resumed>, 0) = 0 [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [ 81.862106][ T5028] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 81.873703][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 81.882068][ T903] usb 5-1: usb_control_msg returned -71 [ 81.892246][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 81.895792][ T903] usbtmc 5-1:16.0: can't read capabilities [pid 5050] close(10 [pid 5051] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5050] close(11 [pid 5051] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5050] close(12 [pid 5051] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(3 [pid 5050] close(13 [pid 5051] <... close resumed>) = 0 [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5053] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5051] close(4 [pid 5050] close(14 [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(5 [pid 5050] close(15 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(6 [pid 5050] close(16 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(7 [pid 5050] close(17 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(8 [pid 5050] close(18 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(9 [pid 5050] close(19 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(10 [pid 5050] close(20 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 81.902955][ T5028] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 81.922117][ T5034] usb 2-1: usb_control_msg returned -71 [ 81.924408][ T22] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 81.928942][ T5034] usbtmc 2-1:16.0: can't read capabilities [ 81.942438][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5051] close(11 [pid 5050] close(21 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(12 [pid 5050] close(22 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(13 [pid 5050] close(23 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(14 [pid 5050] close(24 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(15 [pid 5050] close(25 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(16 [pid 5050] close(26 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(17 [pid 5050] close(27 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(18 [pid 5050] close(28 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(19 [pid 5050] close(29 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(20 [pid 5050] exit_group(0 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5050] <... exit_group resumed>) = ? [pid 5051] close(21 [pid 5050] +++ exited with 0 +++ [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(22) = -1 EBADF (Bad file descriptor) [pid 5051] close(23) = -1 EBADF (Bad file descriptor) [pid 5051] close(24) = -1 EBADF (Bad file descriptor) [pid 5051] close(25 [pid 5054] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5017] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5051] close(26) = -1 EBADF (Bad file descriptor) [pid 5051] close(27 [pid 5017] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5051] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] close(28) = -1 EBADF (Bad file descriptor) [pid 5051] close(29) = -1 EBADF (Bad file descriptor) [pid 5017] <... clone resumed>, child_tidptr=0x555556ca6690) = 5 [pid 5054] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5051] exit_group(0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5051] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5056 attached [pid 5051] +++ exited with 0 +++ [pid 5056] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5056] setpgid(0, 0) = 0 [pid 5056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5011] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5056] <... openat resumed>) = 3 [ 81.955527][ T5028] usb 4-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 81.972102][ T5026] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 81.980133][ T5028] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.987323][ T903] usb 5-1: USB disconnect, device number 4 [ 81.988531][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5056] write(3, "1000", 4) = 4 [pid 5056] close(3) = 0 [pid 5056] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5056] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5056] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5052] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5011] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 5 ./strace-static-x86_64: Process 5058 attached [pid 5058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 82.028257][ T5034] usb 2-1: USB disconnect, device number 4 [ 82.041315][ T22] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5058] setpgid(0, 0) = 0 [pid 5058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5058] write(3, "1000", 4) = 4 [pid 5058] close(3) = 0 [pid 5058] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5052] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5058] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5055] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5053] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 82.076640][ T22] usb 3-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 82.094950][ T9] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 82.096943][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5053] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8d0bc080) = 0 [pid 5054] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 82.222071][ T5026] usb 6-1: Using ep0 maxpacket: 8 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5052] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5052] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5052] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5052] close(3) = 0 [pid 5054] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5052] close(4) = -1 EBADF (Bad file descriptor) [pid 5052] close(5) = -1 EBADF (Bad file descriptor) [pid 5052] close(6) = -1 EBADF (Bad file descriptor) [pid 5052] close(7) = -1 EBADF (Bad file descriptor) [pid 5052] close(8) = -1 EBADF (Bad file descriptor) [pid 5052] close(9) = -1 EBADF (Bad file descriptor) [pid 5052] close(10) = -1 EBADF (Bad file descriptor) [pid 5052] close(11) = -1 EBADF (Bad file descriptor) [pid 5052] close(12) = -1 EBADF (Bad file descriptor) [pid 5052] close(13) = -1 EBADF (Bad file descriptor) [pid 5052] close(14) = -1 EBADF (Bad file descriptor) [pid 5052] close(15 [pid 5054] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5052] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5052] close(16) = -1 EBADF (Bad file descriptor) [pid 5052] close(17) = -1 EBADF (Bad file descriptor) [pid 5052] close(18) = -1 EBADF (Bad file descriptor) [pid 5052] close(19) = -1 EBADF (Bad file descriptor) [pid 5052] close(20) = -1 EBADF (Bad file descriptor) [pid 5052] close(21) = -1 EBADF (Bad file descriptor) [pid 5052] close(22) = -1 EBADF (Bad file descriptor) [pid 5052] close(23) = -1 EBADF (Bad file descriptor) [pid 5052] close(24) = -1 EBADF (Bad file descriptor) [ 82.311993][ T5028] usb 4-1: usb_control_msg returned -71 [ 82.317730][ T5028] usbtmc 4-1:16.0: can't read capabilities [ 82.342187][ T5026] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 82.344434][ T5028] usb 4-1: USB disconnect, device number 4 [pid 5052] close(25) = -1 EBADF (Bad file descriptor) [pid 5054] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5052] close(26 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5052] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5052] close(27) = -1 EBADF (Bad file descriptor) [pid 5052] close(28) = -1 EBADF (Bad file descriptor) [pid 5052] close(29) = -1 EBADF (Bad file descriptor) [pid 5052] exit_group(0) = ? [pid 5052] +++ exited with 0 +++ [pid 5016] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5016] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5053] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_EP0_STALL./strace-static-x86_64: Process 5059 attached , 0) = 0 [pid 5016] <... clone resumed>, child_tidptr=0x555556ca6690) = 5 [ 82.353504][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 82.376574][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 82.391206][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 82.402047][ T22] usb 3-1: usb_control_msg returned -32 [pid 5053] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5055] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5055] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5059] <... prctl resumed>) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5053] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] setpgid(0, 0) = 0 [pid 5053] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5053] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5053] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5059] <... openat resumed>) = 3 [pid 5053] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5059] write(3, "1000", 4 [pid 5053] close(3 [pid 5059] <... write resumed>) = 4 [pid 5053] <... close resumed>) = 0 [pid 5059] close(3 [pid 5055] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5053] close(4 [pid 5059] <... close resumed>) = 0 [pid 5053] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5053] close(5 [pid 5059] <... openat resumed>) = 3 [pid 5053] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] ioctl(3, USB_RAW_IOCTL_INIT [pid 5053] close(6 [pid 5059] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5053] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [ 82.402873][ T903] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 82.407751][ T22] usbtmc 3-1:16.0: can't read capabilities [ 82.418130][ T5026] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 82.443639][ T5026] usb 6-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [pid 5053] close(7 [pid 5059] <... ioctl resumed>, 0) = 0 [pid 5053] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5053] close(8 [pid 5059] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5056] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5053] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5053] close(9 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5053] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5053] close(10) = -1 EBADF (Bad file descriptor) [pid 5053] close(11) = -1 EBADF (Bad file descriptor) [pid 5053] close(12) = -1 EBADF (Bad file descriptor) [pid 5053] close(13) = -1 EBADF (Bad file descriptor) [pid 5053] close(14 [pid 5055] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5053] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5053] close(15) = -1 EBADF (Bad file descriptor) [pid 5053] close(16) = -1 EBADF (Bad file descriptor) [pid 5053] close(17) = -1 EBADF (Bad file descriptor) [pid 5053] close(18) = -1 EBADF (Bad file descriptor) [pid 5053] close(19) = -1 EBADF (Bad file descriptor) [pid 5053] close(20) = -1 EBADF (Bad file descriptor) [pid 5053] close(21) = -1 EBADF (Bad file descriptor) [pid 5053] close(22) = -1 EBADF (Bad file descriptor) [pid 5053] close(23) = -1 EBADF (Bad file descriptor) [pid 5053] close(24) = -1 EBADF (Bad file descriptor) [pid 5053] close(25) = -1 EBADF (Bad file descriptor) [pid 5056] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5053] close(26 [pid 5055] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5053] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5053] close(27) = -1 EBADF (Bad file descriptor) [pid 5053] close(28) = -1 EBADF (Bad file descriptor) [pid 5053] close(29) = -1 EBADF (Bad file descriptor) [pid 5053] exit_group(0) = ? [pid 5058] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5053] +++ exited with 0 +++ [pid 5014] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5014] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5014] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 5 [ 82.457786][ T5026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.482662][ T5034] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 82.491436][ T22] usb 3-1: USB disconnect, device number 4 ./strace-static-x86_64: Process 5060 attached [pid 5055] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5054] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5060] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5054] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5060] <... prctl resumed>) = 0 [pid 5060] setpgid(0, 0) = 0 [pid 5060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5060] write(3, "1000", 4) = 4 [pid 5060] close(3) = 0 [pid 5060] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5060] ioctl(3, USB_RAW_IOCTL_INIT [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5054] <... ioctl resumed>, 0) = 0 [pid 5060] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5060] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5054] <... ioctl resumed>, 0) = 0 [pid 5060] <... ioctl resumed>, 0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5054] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [ 82.512305][ T9] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 82.524918][ T9] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5055] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 82.575550][ T9] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 82.585933][ T9] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 82.599158][ T9] usb 1-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 82.608958][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8d0bc080) = 0 [pid 5056] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 82.681924][ T903] usb 5-1: Using ep0 maxpacket: 8 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5058] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5056] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5054] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5054] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5054] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [ 82.722110][ T5034] usb 2-1: Using ep0 maxpacket: 8 [pid 5058] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5056] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5054] close(3 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5054] <... close resumed>) = 0 [pid 5054] close(4) = -1 EBADF (Bad file descriptor) [pid 5054] close(5) = -1 EBADF (Bad file descriptor) [pid 5054] close(6) = -1 EBADF (Bad file descriptor) [pid 5054] close(7) = -1 EBADF (Bad file descriptor) [pid 5054] close(8) = -1 EBADF (Bad file descriptor) [pid 5058] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5056] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5054] close(9 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5054] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5054] close(10) = -1 EBADF (Bad file descriptor) [pid 5054] close(11) = -1 EBADF (Bad file descriptor) [pid 5054] close(12) = -1 EBADF (Bad file descriptor) [pid 5054] close(13) = -1 EBADF (Bad file descriptor) [pid 5054] close(14) = -1 EBADF (Bad file descriptor) [pid 5054] close(15) = -1 EBADF (Bad file descriptor) [pid 5054] close(16 [pid 5056] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5058] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5054] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5054] close(17) = -1 EBADF (Bad file descriptor) [pid 5054] close(18) = -1 EBADF (Bad file descriptor) [pid 5054] close(19) = -1 EBADF (Bad file descriptor) [ 82.771991][ T5026] usb 6-1: usb_control_msg returned -71 [ 82.777980][ T5026] usbtmc 6-1:16.0: can't read capabilities [ 82.802147][ T903] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5054] close(20) = -1 EBADF (Bad file descriptor) [pid 5054] close(21) = -1 EBADF (Bad file descriptor) [pid 5054] close(22) = -1 EBADF (Bad file descriptor) [pid 5058] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5054] close(23 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5054] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5054] close(24) = -1 EBADF (Bad file descriptor) [pid 5054] close(25) = -1 EBADF (Bad file descriptor) [pid 5054] close(26) = -1 EBADF (Bad file descriptor) [pid 5054] close(27 [pid 5058] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5054] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 82.821515][ T5026] usb 6-1: USB disconnect, device number 5 [ 82.833134][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 82.850962][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 82.851904][ T5028] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 5054] close(28) = -1 EBADF (Bad file descriptor) [pid 5054] close(29) = -1 EBADF (Bad file descriptor) [pid 5054] exit_group(0) = ? [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5054] +++ exited with 0 +++ [pid 5015] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5055] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 6 [ 82.861551][ T5034] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 82.883534][ T903] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 82.896761][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 82.907774][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_STALL./strace-static-x86_64: Process 5061 attached , 0) = 0 [pid 5055] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5061] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5055] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5061] setpgid(0, 0 [pid 5055] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [ 82.918474][ T903] usb 5-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 82.928159][ T903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.937110][ T9] usb 1-1: usb_control_msg returned -32 [ 82.943649][ T9] usbtmc 1-1:16.0: can't read capabilities [ 82.949960][ T5034] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5055] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5061] <... setpgid resumed>) = 0 [pid 5059] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5055] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5055] close(3 [pid 5061] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5059] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5055] <... close resumed>) = 0 [pid 5061] <... openat resumed>) = 3 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5055] close(4 [pid 5061] write(3, "1000", 4 [pid 5056] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5055] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5061] <... write resumed>) = 4 [pid 5056] <... ioctl resumed>, 0) = 0 [pid 5055] close(5 [pid 5061] close(3 [pid 5056] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5055] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5061] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, 0) = 0 [pid 5055] close(6 [pid 5061] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5055] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5061] <... openat resumed>) = 3 [ 82.969860][ T5034] usb 2-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 82.971988][ T22] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 82.987578][ T5034] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5055] close(7 [pid 5061] ioctl(3, USB_RAW_IOCTL_INIT [pid 5056] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5055] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5061] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5055] close(8 [pid 5061] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5055] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5061] <... ioctl resumed>, 0) = 0 [pid 5055] close(9 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5055] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5061] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5055] close(10 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5055] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5055] close(11 [pid 5058] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5055] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5058] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5055] close(12 [pid 5058] <... ioctl resumed>, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5055] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5055] close(13) = -1 EBADF (Bad file descriptor) [pid 5055] close(14) = -1 EBADF (Bad file descriptor) [pid 5055] close(15) = -1 EBADF (Bad file descriptor) [pid 5055] close(16) = -1 EBADF (Bad file descriptor) [pid 5055] close(17) = -1 EBADF (Bad file descriptor) [pid 5055] close(18) = -1 EBADF (Bad file descriptor) [pid 5055] close(19) = -1 EBADF (Bad file descriptor) [pid 5055] close(20) = -1 EBADF (Bad file descriptor) [pid 5055] close(21 [pid 5058] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5055] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5055] close(22) = -1 EBADF (Bad file descriptor) [pid 5055] close(23) = -1 EBADF (Bad file descriptor) [pid 5055] close(24) = -1 EBADF (Bad file descriptor) [pid 5055] close(25) = -1 EBADF (Bad file descriptor) [pid 5055] close(26) = -1 EBADF (Bad file descriptor) [pid 5055] close(27) = -1 EBADF (Bad file descriptor) [pid 5055] close(28) = -1 EBADF (Bad file descriptor) [pid 5055] close(29) = -1 EBADF (Bad file descriptor) [pid 5060] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5055] exit_group(0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5055] <... exit_group resumed>) = ? [pid 5055] +++ exited with 0 +++ [pid 5009] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5009] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5009] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 6 ./strace-static-x86_64: Process 5062 attached [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4 [pid 5060] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5062] <... write resumed>) = 4 [pid 5062] close(3) = 0 [pid 5062] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5062] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5062] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 83.036325][ T900] usb 1-1: USB disconnect, device number 5 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5059] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5056] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5056] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5056] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5056] close(3) = 0 [pid 5056] close(4) = -1 EBADF (Bad file descriptor) [pid 5056] close(5) = -1 EBADF (Bad file descriptor) [pid 5056] close(6) = -1 EBADF (Bad file descriptor) [pid 5056] close(7) = -1 EBADF (Bad file descriptor) [pid 5056] close(8) = -1 EBADF (Bad file descriptor) [ 83.201924][ T5028] usb 4-1: Using ep0 maxpacket: 8 [pid 5059] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5056] close(9 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5058] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5056] close(10 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5056] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5058] <... ioctl resumed>, 0) = 0 [pid 5056] close(11 [pid 5058] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5056] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5058] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] close(12 [pid 5058] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5056] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5058] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5056] close(13 [pid 5058] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5058] close(3 [pid 5056] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5056] close(14 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] close(15) = -1 EBADF (Bad file descriptor) [pid 5056] close(16) = -1 EBADF (Bad file descriptor) [pid 5056] close(17) = -1 EBADF (Bad file descriptor) [pid 5056] close(18) = -1 EBADF (Bad file descriptor) [pid 5058] <... close resumed>) = 0 [pid 5058] close(4 [pid 5056] close(19 [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] close(20) = -1 EBADF (Bad file descriptor) [pid 5056] close(21) = -1 EBADF (Bad file descriptor) [ 83.242138][ T903] usb 5-1: usb_control_msg returned -71 [ 83.248286][ T903] usbtmc 5-1:16.0: can't read capabilities [ 83.272264][ T5034] usb 2-1: usb_control_msg returned -71 [ 83.277882][ T5034] usbtmc 2-1:16.0: can't read capabilities [pid 5056] close(22 [pid 5059] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5058] close(5 [pid 5056] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] close(23) = -1 EBADF (Bad file descriptor) [pid 5056] close(24) = -1 EBADF (Bad file descriptor) [pid 5056] close(25) = -1 EBADF (Bad file descriptor) [pid 5056] close(26) = -1 EBADF (Bad file descriptor) [pid 5058] close(6 [pid 5056] close(27 [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5058] close(7 [pid 5056] close(28 [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] close(29) = -1 EBADF (Bad file descriptor) [pid 5060] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5059] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5058] close(8 [pid 5056] exit_group(0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... exit_group resumed>) = ? [pid 5058] close(9 [pid 5056] +++ exited with 0 +++ [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5017] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5058] close(10) = -1 EBADF (Bad file descriptor) [pid 5058] close(11) = -1 EBADF (Bad file descriptor) [ 83.293338][ T22] usb 3-1: Using ep0 maxpacket: 8 [ 83.300518][ T903] usb 5-1: USB disconnect, device number 5 [ 83.324344][ T5034] usb 2-1: USB disconnect, device number 5 [pid 5058] close(12) = -1 EBADF (Bad file descriptor) [pid 5017] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5060] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5059] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5058] close(13 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5017] <... clone resumed>, child_tidptr=0x555556ca6690) = 6 [pid 5058] close(14) = -1 EBADF (Bad file descriptor) [pid 5058] close(15) = -1 EBADF (Bad file descriptor) [pid 5058] close(16./strace-static-x86_64: Process 5063 attached [pid 5060] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5058] close(17 [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5063] <... prctl resumed>) = 0 [pid 5058] close(18 [pid 5063] setpgid(0, 0 [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5063] <... setpgid resumed>) = 0 [ 83.332888][ T5028] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5058] close(19 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5058] close(20 [pid 5063] <... openat resumed>) = 3 [pid 5063] write(3, "1000", 4 [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5063] <... write resumed>) = 4 [pid 5058] close(21) = -1 EBADF (Bad file descriptor) [pid 5063] close(3 [pid 5058] close(22 [pid 5063] <... close resumed>) = 0 [pid 5063] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5063] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5063] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5060] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5058] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5058] close(23) = -1 EBADF (Bad file descriptor) [pid 5058] close(24) = -1 EBADF (Bad file descriptor) [pid 5058] close(25) = -1 EBADF (Bad file descriptor) [pid 5058] close(26) = -1 EBADF (Bad file descriptor) [pid 5058] close(27) = -1 EBADF (Bad file descriptor) [pid 5058] close(28) = -1 EBADF (Bad file descriptor) [pid 5058] close(29) = -1 EBADF (Bad file descriptor) [ 83.368316][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 83.384276][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 83.392038][ T5026] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 83.404499][ T5028] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5058] exit_group(0) = ? [pid 5061] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5058] +++ exited with 0 +++ [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5011] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5011] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5060] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5011] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5011] <... clone resumed>, child_tidptr=0x555556ca6690) = 6 ./strace-static-x86_64: Process 5064 attached [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5064] setpgid(0, 0) = 0 [pid 5064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5061] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5060] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5064] <... openat resumed>) = 3 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5059] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5064] write(3, "1000", 4) = 4 [pid 5064] close(3) = 0 [pid 5064] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5064] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [ 83.418667][ T5028] usb 4-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 83.428794][ T5028] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.442078][ T22] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 83.453613][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5064] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5059] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5059] <... ioctl resumed>, 0) = 0 [pid 5064] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5059] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8d0bc080) = 0 [pid 5062] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5060] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5060] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 83.464277][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 83.475142][ T22] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 83.488593][ T22] usb 3-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 83.500597][ T900] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 83.509788][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5062] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5060] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5061] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 83.641899][ T5026] usb 6-1: Using ep0 maxpacket: 8 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5059] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5059] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5059] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5059] close(3) = 0 [pid 5061] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5059] close(4) = -1 EBADF (Bad file descriptor) [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5059] close(5 [pid 5061] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] close(6) = -1 EBADF (Bad file descriptor) [pid 5059] close(7) = -1 EBADF (Bad file descriptor) [pid 5059] close(8 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5059] close(9 [pid 5063] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5060] <... ioctl resumed>, 0) = 0 [pid 5059] close(10 [pid 5060] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] close(11 [pid 5060] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... openat resumed>) = -1 ENOENT (No such file or directory) [ 83.722105][ T5028] usb 4-1: usb_control_msg returned -71 [ 83.728005][ T5028] usbtmc 4-1:16.0: can't read capabilities [ 83.738249][ T5028] usb 4-1: USB disconnect, device number 5 [ 83.752035][ T903] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 83.762095][ T900] usb 1-1: Using ep0 maxpacket: 8 [pid 5059] close(12 [pid 5060] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5063] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5062] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5061] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5059] close(13 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5060] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] close(14) = -1 EBADF (Bad file descriptor) [pid 5059] close(15) = -1 EBADF (Bad file descriptor) [pid 5059] close(16) = -1 EBADF (Bad file descriptor) [pid 5059] close(17) = -1 EBADF (Bad file descriptor) [pid 5059] close(18) = -1 EBADF (Bad file descriptor) [pid 5059] close(19 [pid 5060] close(3 [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] close(20 [pid 5062] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] close(21) = -1 EBADF (Bad file descriptor) [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5060] <... close resumed>) = 0 [pid 5059] close(22 [pid 5062] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5060] close(4 [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 83.782068][ T5026] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 83.782155][ T22] usb 3-1: usb_control_msg returned -32 [ 83.799659][ T22] usbtmc 3-1:16.0: can't read capabilities [ 83.817135][ T22] usb 3-1: USB disconnect, device number 5 [pid 5059] close(23 [pid 5062] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5060] close(5 [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] close(24 [pid 5060] close(6 [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] close(25 [pid 5060] close(7 [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] close(26 [pid 5060] close(8 [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] close(27 [pid 5060] close(9 [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] close(28 [pid 5060] close(10 [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] close(29 [pid 5060] close(11 [pid 5059] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5059] exit_group(0 [pid 5060] close(12 [pid 5059] <... exit_group resumed>) = ? [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5062] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5060] close(13 [pid 5059] +++ exited with 0 +++ [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] close(14 [pid 5016] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5016] restart_syscall(<... resuming interrupted clone ...> [pid 5060] close(15 [pid 5016] <... restart_syscall resumed>) = 0 [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 83.828466][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 83.861122][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 83.871968][ T5034] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 5060] close(16) = -1 EBADF (Bad file descriptor) [pid 5016] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5060] close(17) = -1 EBADF (Bad file descriptor) [pid 5016] <... clone resumed>, child_tidptr=0x555556ca6690) = 6 [pid 5060] close(18) = -1 EBADF (Bad file descriptor) [pid 5060] close(19) = -1 EBADF (Bad file descriptor) [pid 5060] close(20) = -1 EBADF (Bad file descriptor) [pid 5060] close(21) = -1 EBADF (Bad file descriptor) [pid 5060] close(22) = -1 EBADF (Bad file descriptor) [pid 5060] close(23) = -1 EBADF (Bad file descriptor) [pid 5060] close(24) = -1 EBADF (Bad file descriptor) [pid 5060] close(25) = -1 EBADF (Bad file descriptor) [pid 5060] close(26) = -1 EBADF (Bad file descriptor) [pid 5060] close(27) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5065 attached [pid 5060] close(28 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] <... prctl resumed>) = 0 [pid 5060] close(29 [pid 5065] setpgid(0, 0 [pid 5060] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] <... setpgid resumed>) = 0 [pid 5060] exit_group(0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5060] <... exit_group resumed>) = ? [pid 5065] <... openat resumed>) = 3 [pid 5064] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5060] +++ exited with 0 +++ [pid 5065] write(3, "1000", 4) = 4 [pid 5014] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5065] close(3 [pid 5014] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5065] <... close resumed>) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5062] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5014] <... clone resumed>, child_tidptr=0x555556ca6690) = 6 [pid 5065] <... openat resumed>) = 3 [pid 5065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 ./strace-static-x86_64: Process 5066 attached [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5066] <... prctl resumed>) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5064] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5066] <... openat resumed>) = 3 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5066] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [ 83.883673][ T5026] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 83.897939][ T5026] usb 6-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 83.902775][ T900] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 83.908800][ T5026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5066] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5061] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8d0bc080) = 0 [ 83.941583][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 83.957912][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 83.968492][ T900] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 83.982286][ T900] usb 1-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [pid 5063] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5062] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5063] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5062] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [ 83.991416][ T900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.992177][ T903] usb 5-1: Using ep0 maxpacket: 8 [pid 5063] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 9 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 45 [ 84.122017][ T903] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 84.133927][ T5034] usb 2-1: Using ep0 maxpacket: 8 [ 84.139925][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 84.150362][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5064] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5064] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5061] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5061] <... ioctl resumed>, 0) = 0 [pid 5061] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5061] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5061] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5061] close(3) = 0 [pid 5061] close(4) = -1 EBADF (Bad file descriptor) [pid 5061] close(5) = -1 EBADF (Bad file descriptor) [pid 5061] close(6) = -1 EBADF (Bad file descriptor) [pid 5061] close(7) = -1 EBADF (Bad file descriptor) [pid 5061] close(8) = -1 EBADF (Bad file descriptor) [pid 5061] close(9) = -1 EBADF (Bad file descriptor) [pid 5061] close(10) = -1 EBADF (Bad file descriptor) [pid 5061] close(11) = -1 EBADF (Bad file descriptor) [pid 5061] close(12) = -1 EBADF (Bad file descriptor) [pid 5061] close(13) = -1 EBADF (Bad file descriptor) [pid 5061] close(14) = -1 EBADF (Bad file descriptor) [pid 5061] close(15) = -1 EBADF (Bad file descriptor) [ 84.160626][ T903] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 84.174460][ T903] usb 5-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 84.184581][ T903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5061] close(16) = -1 EBADF (Bad file descriptor) [pid 5061] close(17) = -1 EBADF (Bad file descriptor) [pid 5061] close(18) = -1 EBADF (Bad file descriptor) [pid 5061] close(19) = -1 EBADF (Bad file descriptor) [pid 5061] close(20) = -1 EBADF (Bad file descriptor) [pid 5061] close(21) = -1 EBADF (Bad file descriptor) [pid 5061] close(22) = -1 EBADF (Bad file descriptor) [pid 5064] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5061] close(23) = -1 EBADF (Bad file descriptor) [pid 5061] close(24) = -1 EBADF (Bad file descriptor) [pid 5061] close(25) = -1 EBADF (Bad file descriptor) [pid 5061] close(26) = -1 EBADF (Bad file descriptor) [pid 5061] close(27) = -1 EBADF (Bad file descriptor) [pid 5061] close(28) = -1 EBADF (Bad file descriptor) [pid 5061] close(29) = -1 EBADF (Bad file descriptor) [pid 5061] exit_group(0) = ? [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5061] +++ exited with 0 +++ [pid 5015] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 7 ./strace-static-x86_64: Process 5067 attached [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5067] setpgid(0, 0) = 0 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5067] write(3, "1000", 4) = 4 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5067] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5067] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5064] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5063] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [ 84.219002][ T5026] usb 6-1: usb_control_msg returned -71 [ 84.225578][ T5026] usbtmc 6-1:16.0: can't read capabilities [ 84.251776][ T5026] usb 6-1: USB disconnect, device number 6 [ 84.262188][ T900] usb 1-1: usb_control_msg returned -32 [pid 5062] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5063] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5062] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5062] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5064] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5062] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5062] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5062] close(3 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5063] <... ioctl resumed>, 0) = 0 [pid 5062] <... close resumed>) = 0 [pid 5062] close(4 [pid 5063] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5062] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5062] close(5 [pid 5063] <... ioctl resumed>, 0) = 0 [pid 5062] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 84.267976][ T900] usbtmc 1-1:16.0: can't read capabilities [pid 5062] close(6) = -1 EBADF (Bad file descriptor) [pid 5064] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5062] close(7) = -1 EBADF (Bad file descriptor) [pid 5062] close(8) = -1 EBADF (Bad file descriptor) [pid 5062] close(9) = -1 EBADF (Bad file descriptor) [pid 5062] close(10) = -1 EBADF (Bad file descriptor) [pid 5062] close(11) = -1 EBADF (Bad file descriptor) [pid 5062] close(12) = -1 EBADF (Bad file descriptor) [pid 5062] close(13) = -1 EBADF (Bad file descriptor) [pid 5062] close(14) = -1 EBADF (Bad file descriptor) [pid 5062] close(15) = -1 EBADF (Bad file descriptor) [pid 5062] close(16) = -1 EBADF (Bad file descriptor) [pid 5062] close(17) = -1 EBADF (Bad file descriptor) [pid 5062] close(18) = -1 EBADF (Bad file descriptor) [pid 5062] close(19) = -1 EBADF (Bad file descriptor) [pid 5062] close(20) = -1 EBADF (Bad file descriptor) [pid 5062] close(21) = -1 EBADF (Bad file descriptor) [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5063] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5062] close(22) = -1 EBADF (Bad file descriptor) [pid 5062] close(23) = -1 EBADF (Bad file descriptor) [pid 5062] close(24) = -1 EBADF (Bad file descriptor) [pid 5062] close(25) = -1 EBADF (Bad file descriptor) [pid 5062] close(26) = -1 EBADF (Bad file descriptor) [pid 5062] close(27) = -1 EBADF (Bad file descriptor) [pid 5062] close(28) = -1 EBADF (Bad file descriptor) [pid 5062] close(29) = -1 EBADF (Bad file descriptor) [pid 5062] exit_group(0) = ? [pid 5062] +++ exited with 0 +++ [pid 5009] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 84.292579][ T5034] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 84.305215][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 84.319562][ T900] usb 1-1: USB disconnect, device number 6 [ 84.330469][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5009] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 7 ./strace-static-x86_64: Process 5068 attached [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5066] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 84.342184][ T5034] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 84.352041][ T5028] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 84.363033][ T22] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 84.364075][ T5034] usb 2-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5065] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5065] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5064] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8d0bc080) = 0 [ 84.402485][ T5034] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5063] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5063] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5063] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5063] close(3) = 0 [pid 5063] close(4) = -1 EBADF (Bad file descriptor) [pid 5063] close(5) = -1 EBADF (Bad file descriptor) [pid 5063] close(6) = -1 EBADF (Bad file descriptor) [pid 5063] close(7) = -1 EBADF (Bad file descriptor) [pid 5063] close(8) = -1 EBADF (Bad file descriptor) [pid 5063] close(9) = -1 EBADF (Bad file descriptor) [pid 5063] close(10) = -1 EBADF (Bad file descriptor) [pid 5063] close(11) = -1 EBADF (Bad file descriptor) [pid 5063] close(12) = -1 EBADF (Bad file descriptor) [pid 5063] close(13) = -1 EBADF (Bad file descriptor) [pid 5063] close(14) = -1 EBADF (Bad file descriptor) [pid 5063] close(15) = -1 EBADF (Bad file descriptor) [pid 5063] close(16) = -1 EBADF (Bad file descriptor) [pid 5063] close(17) = -1 EBADF (Bad file descriptor) [pid 5063] close(18) = -1 EBADF (Bad file descriptor) [pid 5063] close(19) = -1 EBADF (Bad file descriptor) [pid 5063] close(20) = -1 EBADF (Bad file descriptor) [pid 5063] close(21) = -1 EBADF (Bad file descriptor) [pid 5063] close(22) = -1 EBADF (Bad file descriptor) [pid 5063] close(23) = -1 EBADF (Bad file descriptor) [pid 5063] close(24) = -1 EBADF (Bad file descriptor) [pid 5063] close(25) = -1 EBADF (Bad file descriptor) [pid 5063] close(26) = -1 EBADF (Bad file descriptor) [pid 5063] close(27) = -1 EBADF (Bad file descriptor) [pid 5063] close(28) = -1 EBADF (Bad file descriptor) [pid 5063] close(29) = -1 EBADF (Bad file descriptor) [pid 5063] exit_group(0) = ? [pid 5063] +++ exited with 0 +++ [pid 5017] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5017] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached , child_tidptr=0x555556ca6690) = 7 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 84.552024][ T903] usb 5-1: usb_control_msg returned -71 [ 84.557696][ T903] usbtmc 5-1:16.0: can't read capabilities [ 84.569889][ T903] usb 5-1: USB disconnect, device number 6 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5066] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5067] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5066] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5065] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5064] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5064] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5064] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5067] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5064] close(3 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5064] <... close resumed>) = 0 [pid 5064] close(4) = -1 EBADF (Bad file descriptor) [pid 5064] close(5) = -1 EBADF (Bad file descriptor) [ 84.613037][ T22] usb 3-1: Using ep0 maxpacket: 8 [ 84.632146][ T5028] usb 4-1: Using ep0 maxpacket: 8 [ 84.632151][ T5026] usb 6-1: new high-speed USB device number 7 using dummy_hcd [pid 5064] close(6 [pid 5066] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5065] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5064] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5064] close(7) = -1 EBADF (Bad file descriptor) [pid 5064] close(8) = -1 EBADF (Bad file descriptor) [pid 5064] close(9) = -1 EBADF (Bad file descriptor) [pid 5064] close(10) = -1 EBADF (Bad file descriptor) [pid 5064] close(11) = -1 EBADF (Bad file descriptor) [pid 5064] close(12) = -1 EBADF (Bad file descriptor) [pid 5064] close(13) = -1 EBADF (Bad file descriptor) [pid 5064] close(14) = -1 EBADF (Bad file descriptor) [pid 5064] close(15) = -1 EBADF (Bad file descriptor) [pid 5064] close(16) = -1 EBADF (Bad file descriptor) [pid 5064] close(17) = -1 EBADF (Bad file descriptor) [pid 5064] close(18) = -1 EBADF (Bad file descriptor) [pid 5064] close(19) = -1 EBADF (Bad file descriptor) [pid 5064] close(20) = -1 EBADF (Bad file descriptor) [pid 5066] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5065] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5064] close(21 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5064] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5064] close(22) = -1 EBADF (Bad file descriptor) [pid 5064] close(23) = -1 EBADF (Bad file descriptor) [pid 5064] close(24) = -1 EBADF (Bad file descriptor) [pid 5064] close(25) = -1 EBADF (Bad file descriptor) [pid 5064] close(26) = -1 EBADF (Bad file descriptor) [pid 5064] close(27) = -1 EBADF (Bad file descriptor) [pid 5064] close(28) = -1 EBADF (Bad file descriptor) [pid 5064] close(29) = -1 EBADF (Bad file descriptor) [pid 5064] exit_group(0) = ? [pid 5064] +++ exited with 0 +++ [pid 5011] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5011] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 7 [pid 5066] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5065] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5070 attached [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 84.682361][ T5034] usb 2-1: usb_control_msg returned -71 [ 84.688003][ T5034] usbtmc 2-1:16.0: can't read capabilities [ 84.717240][ T5034] usb 2-1: USB disconnect, device number 6 [pid 5070] setpgid(0, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "1000", 4) = 4 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5066] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5065] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5068] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [ 84.741971][ T900] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 84.752417][ T22] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 84.765068][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 84.775951][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5065] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [ 84.786926][ T22] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 84.800364][ T5028] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 84.811640][ T22] usb 3-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 84.821270][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 84.833573][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5066] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5067] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5066] <... ioctl resumed>, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5065] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5066] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5067] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [ 84.842187][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 84.853456][ T5028] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 84.868427][ T5028] usb 4-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 84.872054][ T5026] usb 6-1: Using ep0 maxpacket: 8 [ 84.877980][ T5028] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5065] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5067] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 9 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 45 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5068] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 84.991916][ T903] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 84.991930][ T900] usb 1-1: Using ep0 maxpacket: 8 [ 85.004847][ T5026] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 85.016127][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 85.028181][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5068] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5068] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5067] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5069] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5067] <... ioctl resumed>, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8d0bc080) = 0 [pid 5068] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5066] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5066] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5066] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [ 85.040535][ T5026] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 85.054154][ T5026] usb 6-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 85.064368][ T5026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5066] close(3) = 0 [pid 5066] close(4) = -1 EBADF (Bad file descriptor) [pid 5066] close(5) = -1 EBADF (Bad file descriptor) [pid 5066] close(6) = -1 EBADF (Bad file descriptor) [pid 5066] close(7) = -1 EBADF (Bad file descriptor) [pid 5066] close(8) = -1 EBADF (Bad file descriptor) [pid 5066] close(9) = -1 EBADF (Bad file descriptor) [pid 5066] close(10) = -1 EBADF (Bad file descriptor) [pid 5066] close(11) = -1 EBADF (Bad file descriptor) [pid 5066] close(12) = -1 EBADF (Bad file descriptor) [pid 5066] close(13) = -1 EBADF (Bad file descriptor) [pid 5066] close(14) = -1 EBADF (Bad file descriptor) [pid 5066] close(15 [pid 5070] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5068] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5066] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5066] close(16 [pid 5065] <... ioctl resumed>, 0) = 0 [pid 5066] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5066] close(17 [pid 5065] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5066] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5065] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5065] close(3) = 0 [pid 5065] close(4) = -1 EBADF (Bad file descriptor) [pid 5065] close(5) = -1 EBADF (Bad file descriptor) [pid 5065] close(6) = -1 EBADF (Bad file descriptor) [pid 5065] close(7) = -1 EBADF (Bad file descriptor) [pid 5065] close(8) = -1 EBADF (Bad file descriptor) [pid 5065] close(9) = -1 EBADF (Bad file descriptor) [pid 5065] close(10) = -1 EBADF (Bad file descriptor) [pid 5065] close(11) = -1 EBADF (Bad file descriptor) [pid 5065] close(12) = -1 EBADF (Bad file descriptor) [pid 5065] close(13) = -1 EBADF (Bad file descriptor) [pid 5065] close(14) = -1 EBADF (Bad file descriptor) [pid 5065] close(15) = -1 EBADF (Bad file descriptor) [pid 5065] close(16) = -1 EBADF (Bad file descriptor) [pid 5065] close(17) = -1 EBADF (Bad file descriptor) [ 85.132015][ T5034] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 85.132082][ T22] usb 3-1: usb_control_msg returned -71 [ 85.147276][ T900] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 85.160085][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5065] close(18 [pid 5066] close(18 [pid 5065] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5065] close(19 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5065] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] close(20) = -1 EBADF (Bad file descriptor) [pid 5065] close(21) = -1 EBADF (Bad file descriptor) [pid 5065] close(22) = -1 EBADF (Bad file descriptor) [pid 5065] close(23) = -1 EBADF (Bad file descriptor) [pid 5065] close(24) = -1 EBADF (Bad file descriptor) [pid 5065] close(25) = -1 EBADF (Bad file descriptor) [pid 5065] close(26) = -1 EBADF (Bad file descriptor) [pid 5065] close(27) = -1 EBADF (Bad file descriptor) [pid 5065] close(28) = -1 EBADF (Bad file descriptor) [pid 5065] close(29) = -1 EBADF (Bad file descriptor) [pid 5065] exit_group(0) = ? [pid 5065] +++ exited with 0 +++ [pid 5066] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5016] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5066] close(19) = -1 EBADF (Bad file descriptor) [pid 5066] close(20) = -1 EBADF (Bad file descriptor) [pid 5016] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 7 ./strace-static-x86_64: Process 5071 attached [pid 5066] close(21 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5066] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] close(3 [pid 5066] close(22 [pid 5071] <... close resumed>) = 0 [pid 5066] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5066] close(23 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5066] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5066] close(24) = -1 EBADF (Bad file descriptor) [pid 5066] close(25) = -1 EBADF (Bad file descriptor) [pid 5066] close(26) = -1 EBADF (Bad file descriptor) [pid 5066] close(27) = -1 EBADF (Bad file descriptor) [pid 5066] close(28) = -1 EBADF (Bad file descriptor) [pid 5066] close(29) = -1 EBADF (Bad file descriptor) [pid 5066] exit_group(0) = ? [pid 5066] +++ exited with 0 +++ [pid 5014] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 85.178034][ T5028] usb 4-1: usb_control_msg returned -71 [ 85.186545][ T5028] usbtmc 4-1:16.0: can't read capabilities [ 85.193277][ T22] usbtmc 3-1:16.0: can't read capabilities [ 85.203196][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 85.214215][ T900] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5014] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 7 ./strace-static-x86_64: Process 5072 attached [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 85.246473][ T22] usb 3-1: USB disconnect, device number 6 [ 85.252652][ T5028] usb 4-1: USB disconnect, device number 6 [ 85.271422][ T900] usb 1-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5067] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5069] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5067] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5067] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5067] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [ 85.291974][ T903] usb 5-1: Using ep0 maxpacket: 8 [ 85.312594][ T900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5067] close(3 [pid 5069] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5068] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5067] <... close resumed>) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5067] close(4 [pid 5068] <... ioctl resumed>, 0) = 0 [pid 5067] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5068] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5067] close(5 [pid 5068] <... ioctl resumed>, 0) = 0 [pid 5067] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5067] close(6) = -1 EBADF (Bad file descriptor) [pid 5067] close(7) = -1 EBADF (Bad file descriptor) [pid 5067] close(8) = -1 EBADF (Bad file descriptor) [pid 5067] close(9) = -1 EBADF (Bad file descriptor) [pid 5067] close(10) = -1 EBADF (Bad file descriptor) [pid 5067] close(11 [pid 5069] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5067] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5067] close(12) = -1 EBADF (Bad file descriptor) [pid 5068] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5067] close(13) = -1 EBADF (Bad file descriptor) [pid 5067] close(14) = -1 EBADF (Bad file descriptor) [pid 5067] close(15) = -1 EBADF (Bad file descriptor) [pid 5067] close(16) = -1 EBADF (Bad file descriptor) [pid 5067] close(17 [pid 5070] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5069] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5067] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5067] close(18) = -1 EBADF (Bad file descriptor) [ 85.342886][ T5026] usb 6-1: usb_control_msg returned -71 [ 85.348542][ T5026] usbtmc 6-1:16.0: can't read capabilities [ 85.372146][ T5034] usb 2-1: Using ep0 maxpacket: 8 [pid 5067] close(19) = -1 EBADF (Bad file descriptor) [pid 5067] close(20) = -1 EBADF (Bad file descriptor) [pid 5067] close(21) = -1 EBADF (Bad file descriptor) [pid 5067] close(22) = -1 EBADF (Bad file descriptor) [pid 5067] close(23) = -1 EBADF (Bad file descriptor) [pid 5070] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5069] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5067] close(24 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5067] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5067] close(25) = -1 EBADF (Bad file descriptor) [pid 5067] close(26) = -1 EBADF (Bad file descriptor) [pid 5067] close(27) = -1 EBADF (Bad file descriptor) [pid 5067] close(28) = -1 EBADF (Bad file descriptor) [pid 5067] close(29) = -1 EBADF (Bad file descriptor) [pid 5067] exit_group(0) = ? [pid 5067] +++ exited with 0 +++ [pid 5015] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 8 [ 85.398507][ T5026] usb 6-1: USB disconnect, device number 7 [ 85.412287][ T903] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 85.435798][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 ./strace-static-x86_64: Process 5073 attached [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] <... prctl resumed>) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5073] write(3, "1000", 4) = 4 [ 85.450972][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 85.464305][ T903] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 85.480714][ T903] usb 5-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 85.492812][ T903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5073] close(3) = 0 [pid 5070] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5069] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 85.501993][ T5034] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 85.517084][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 85.527843][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 85.538561][ T5034] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5073] <... ioctl resumed>, 0) = 0 [pid 5069] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5068] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5070] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5068] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5068] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5070] <... ioctl resumed>, 0) = 0 [pid 5068] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5070] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5068] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5070] <... ioctl resumed>, 0) = 0 [pid 5068] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5068] close(3) = 0 [ 85.557240][ T5034] usb 2-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 85.566792][ T5034] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5068] close(4 [pid 5070] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5068] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5068] close(5) = -1 EBADF (Bad file descriptor) [pid 5068] close(6) = -1 EBADF (Bad file descriptor) [pid 5068] close(7) = -1 EBADF (Bad file descriptor) [pid 5068] close(8) = -1 EBADF (Bad file descriptor) [pid 5068] close(9) = -1 EBADF (Bad file descriptor) [pid 5068] close(10) = -1 EBADF (Bad file descriptor) [pid 5068] close(11) = -1 EBADF (Bad file descriptor) [pid 5068] close(12) = -1 EBADF (Bad file descriptor) [pid 5068] close(13) = -1 EBADF (Bad file descriptor) [pid 5068] close(14) = -1 EBADF (Bad file descriptor) [pid 5068] close(15) = -1 EBADF (Bad file descriptor) [pid 5068] close(16) = -1 EBADF (Bad file descriptor) [pid 5068] close(17) = -1 EBADF (Bad file descriptor) [pid 5068] close(18) = -1 EBADF (Bad file descriptor) [pid 5068] close(19) = -1 EBADF (Bad file descriptor) [pid 5068] close(20) = -1 EBADF (Bad file descriptor) [pid 5068] close(21) = -1 EBADF (Bad file descriptor) [pid 5068] close(22) = -1 EBADF (Bad file descriptor) [pid 5068] close(23) = -1 EBADF (Bad file descriptor) [pid 5068] close(24) = -1 EBADF (Bad file descriptor) [pid 5068] close(25) = -1 EBADF (Bad file descriptor) [pid 5068] close(26) = -1 EBADF (Bad file descriptor) [pid 5068] close(27) = -1 EBADF (Bad file descriptor) [pid 5068] close(28) = -1 EBADF (Bad file descriptor) [pid 5068] close(29) = -1 EBADF (Bad file descriptor) [ 85.602065][ T900] usb 1-1: usb_control_msg returned -71 [ 85.607715][ T900] usbtmc 1-1:16.0: can't read capabilities [ 85.642079][ T900] usb 1-1: USB disconnect, device number 7 [pid 5068] exit_group(0) = ? [pid 5068] +++ exited with 0 +++ [pid 5009] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5009] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 8 ./strace-static-x86_64: Process 5074 attached [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5071] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 85.661971][ T5028] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 85.669634][ T22] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5071] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5069] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5069] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5069] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5069] close(3) = 0 [pid 5069] close(4) = -1 EBADF (Bad file descriptor) [pid 5069] close(5) = -1 EBADF (Bad file descriptor) [pid 5069] close(6) = -1 EBADF (Bad file descriptor) [pid 5069] close(7) = -1 EBADF (Bad file descriptor) [pid 5069] close(8) = -1 EBADF (Bad file descriptor) [pid 5069] close(9) = -1 EBADF (Bad file descriptor) [pid 5069] close(10) = -1 EBADF (Bad file descriptor) [pid 5069] close(11 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5069] close(12 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... ioctl resumed>, 0) = 0 [pid 5069] close(13 [pid 5070] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(14 [pid 5070] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5069] close(15 [pid 5070] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5069] close(16 [pid 5070] close(3 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = 0 [ 85.792019][ T903] usb 5-1: usb_control_msg returned -71 [ 85.797934][ T903] usbtmc 5-1:16.0: can't read capabilities [ 85.809163][ T903] usb 5-1: USB disconnect, device number 7 [ 85.832069][ T5034] usb 2-1: usb_control_msg returned -32 [pid 5069] close(17 [pid 5070] close(4 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(18 [pid 5070] close(5 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(19 [pid 5070] close(6 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(20 [pid 5070] close(7 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(21 [pid 5070] close(8 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(22 [pid 5070] close(9 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(23 [pid 5070] close(10 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(24 [pid 5070] close(11 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(25 [pid 5070] close(12 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(26 [ 85.838485][ T5034] usbtmc 2-1:16.0: can't read capabilities [pid 5070] close(13 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(27 [pid 5070] close(14 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(28 [pid 5070] close(15 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] close(29 [pid 5070] close(16 [pid 5069] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] exit_group(0 [pid 5070] close(17 [pid 5069] <... exit_group resumed>) = ? [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] +++ exited with 0 +++ [pid 5017] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] close(18) = -1 EBADF (Bad file descriptor) [pid 5070] close(19) = -1 EBADF (Bad file descriptor) [pid 5070] close(20) = -1 EBADF (Bad file descriptor) [pid 5070] close(21) = -1 EBADF (Bad file descriptor) [pid 5017] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] close(22) = -1 EBADF (Bad file descriptor) [pid 5017] <... clone resumed>, child_tidptr=0x555556ca6690) = 8 ./strace-static-x86_64: Process 5075 attached [pid 5070] close(23 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... prctl resumed>) = 0 [pid 5070] close(24 [pid 5075] setpgid(0, 0 [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... setpgid resumed>) = 0 [pid 5070] close(25 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... openat resumed>) = 3 [pid 5070] close(26 [pid 5075] write(3, "1000", 4 [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... write resumed>) = 4 [pid 5070] close(27 [pid 5075] close(3 [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... close resumed>) = 0 [pid 5070] close(28 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... openat resumed>) = 3 [pid 5070] close(29 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT [pid 5070] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5070] exit_group(0 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5070] <... exit_group resumed>) = ? [pid 5075] <... ioctl resumed>, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5070] +++ exited with 0 +++ [pid 5011] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5011] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5011] <... clone resumed>, child_tidptr=0x555556ca6690) = 8 ./strace-static-x86_64: Process 5076 attached [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [ 85.873591][ T5034] usb 2-1: USB disconnect, device number 7 [ 85.902051][ T5026] usb 6-1: new high-speed USB device number 8 using dummy_hcd [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5072] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 85.941981][ T22] usb 3-1: Using ep0 maxpacket: 8 [ 85.947261][ T5028] usb 4-1: Using ep0 maxpacket: 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5071] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5071] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5071] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5072] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5071] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 86.062019][ T900] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5074] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5072] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5071] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.112218][ T5028] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 86.123573][ T22] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 86.135078][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 86.145216][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 86.151942][ T5026] usb 6-1: Using ep0 maxpacket: 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 86.155326][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 86.171801][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 86.182038][ T5028] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 86.195232][ T22] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 9 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5073] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5071] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 86.208546][ T5028] usb 4-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 86.218123][ T22] usb 3-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 86.227450][ T5028] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.235623][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5073] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5072] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 86.292001][ T5026] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 86.303345][ T903] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 86.314576][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 86.324939][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5076] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5073] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5076] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5074] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [ 86.335477][ T5026] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 86.348888][ T5034] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 86.356440][ T900] usb 1-1: Using ep0 maxpacket: 8 [ 86.362560][ T5026] usb 6-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 86.372408][ T5026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5074] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 9 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5071] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5071] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5071] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5071] close(3) = 0 [pid 5071] close(4) = -1 EBADF (Bad file descriptor) [pid 5071] close(5) = -1 EBADF (Bad file descriptor) [pid 5071] close(6) = -1 EBADF (Bad file descriptor) [pid 5071] close(7) = -1 EBADF (Bad file descriptor) [pid 5071] close(8) = -1 EBADF (Bad file descriptor) [pid 5071] close(9) = -1 EBADF (Bad file descriptor) [pid 5071] close(10) = -1 EBADF (Bad file descriptor) [pid 5071] close(11) = -1 EBADF (Bad file descriptor) [pid 5071] close(12) = -1 EBADF (Bad file descriptor) [pid 5071] close(13) = -1 EBADF (Bad file descriptor) [pid 5071] close(14) = -1 EBADF (Bad file descriptor) [pid 5071] close(15) = -1 EBADF (Bad file descriptor) [pid 5071] close(16) = -1 EBADF (Bad file descriptor) [pid 5071] close(17) = -1 EBADF (Bad file descriptor) [pid 5071] close(18) = -1 EBADF (Bad file descriptor) [pid 5071] close(19) = -1 EBADF (Bad file descriptor) [pid 5071] close(20) = -1 EBADF (Bad file descriptor) [pid 5071] close(21) = -1 EBADF (Bad file descriptor) [pid 5071] close(22) = -1 EBADF (Bad file descriptor) [pid 5071] close(23) = -1 EBADF (Bad file descriptor) [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5071] close(24 [pid 5072] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5071] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5071] close(25 [pid 5072] <... ioctl resumed>, 0) = 0 [pid 5071] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5071] close(26 [pid 5072] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5071] close(27 [pid 5072] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5071] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5071] close(28 [pid 5072] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5071] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] close(3 [pid 5071] close(29 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] close(4 [pid 5071] exit_group(0 [pid 5072] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... exit_group resumed>) = ? [pid 5072] close(5 [pid 5071] +++ exited with 0 +++ [pid 5072] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] close(6 [pid 5016] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5072] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5016] restart_syscall(<... resuming interrupted clone ...> [pid 5072] close(7) = -1 EBADF (Bad file descriptor) [pid 5072] close(8) = -1 EBADF (Bad file descriptor) [pid 5016] <... restart_syscall resumed>) = 0 [pid 5074] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5072] close(9) = -1 EBADF (Bad file descriptor) [pid 5072] close(10 [pid 5016] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] close(11 [pid 5016] <... clone resumed>, child_tidptr=0x555556ca6690) = 8 [pid 5072] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] close(12) = -1 EBADF (Bad file descriptor) [pid 5072] close(13) = -1 EBADF (Bad file descriptor) [pid 5072] close(14) = -1 EBADF (Bad file descriptor) [pid 5072] close(15) = -1 EBADF (Bad file descriptor) [pid 5072] close(16) = -1 EBADF (Bad file descriptor) [pid 5072] close(17) = -1 EBADF (Bad file descriptor) [pid 5072] close(18) = -1 EBADF (Bad file descriptor) [pid 5072] close(19) = -1 EBADF (Bad file descriptor) [pid 5072] close(20) = -1 EBADF (Bad file descriptor) [pid 5072] close(21) = -1 EBADF (Bad file descriptor) [pid 5072] close(22) = -1 EBADF (Bad file descriptor) [pid 5072] close(23) = -1 EBADF (Bad file descriptor) [pid 5072] close(24./strace-static-x86_64: Process 5077 attached ) = -1 EBADF (Bad file descriptor) [pid 5072] close(25 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... prctl resumed>) = 0 [pid 5072] close(26 [pid 5077] setpgid(0, 0 [pid 5072] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... setpgid resumed>) = 0 [pid 5072] close(27 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... openat resumed>) = 3 [pid 5072] close(28 [pid 5077] write(3, "1000", 4 [pid 5072] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... write resumed>) = 4 [pid 5072] close(29 [pid 5077] close(3 [pid 5072] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... close resumed>) = 0 [pid 5072] exit_group(0 [pid 5077] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5072] <... exit_group resumed>) = ? [pid 5077] <... openat resumed>) = 3 [pid 5072] +++ exited with 0 +++ [pid 5077] ioctl(3, USB_RAW_IOCTL_INIT [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5014] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5014] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5078 attached [pid 5014] <... clone resumed>, child_tidptr=0x555556ca6690) = 8 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 86.512064][ T5028] usb 4-1: usb_control_msg returned -71 [ 86.517867][ T5028] usbtmc 4-1:16.0: can't read capabilities [ 86.523936][ T900] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 86.535351][ T22] usb 3-1: usb_control_msg returned -71 [ 86.546099][ T22] usbtmc 3-1:16.0: can't read capabilities [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 86.556020][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 86.561970][ T903] usb 5-1: Using ep0 maxpacket: 8 [ 86.571566][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 86.595361][ T5028] usb 4-1: USB disconnect, device number 7 [ 86.601623][ T22] usb 3-1: USB disconnect, device number 7 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5076] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5075] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5076] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5075] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5073] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5076] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5075] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5073] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5073] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [ 86.612150][ T5034] usb 2-1: Using ep0 maxpacket: 8 [ 86.624054][ T900] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 86.641956][ T900] usb 1-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 86.651376][ T900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5073] close(3 [pid 5076] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5075] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5074] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5073] <... close resumed>) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5073] close(4 [pid 5074] <... ioctl resumed>, 0) = 0 [pid 5073] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5073] close(5 [pid 5074] <... ioctl resumed>, 0) = 0 [pid 5073] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5073] close(6) = -1 EBADF (Bad file descriptor) [pid 5073] close(7) = -1 EBADF (Bad file descriptor) [pid 5073] close(8) = -1 EBADF (Bad file descriptor) [pid 5073] close(9) = -1 EBADF (Bad file descriptor) [pid 5073] close(10) = -1 EBADF (Bad file descriptor) [pid 5073] close(11) = -1 EBADF (Bad file descriptor) [pid 5076] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5075] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5073] close(12) = -1 EBADF (Bad file descriptor) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] close(13) = -1 EBADF (Bad file descriptor) [pid 5073] close(14) = -1 EBADF (Bad file descriptor) [pid 5073] close(15) = -1 EBADF (Bad file descriptor) [ 86.681987][ T5026] usb 6-1: usb_control_msg returned -71 [ 86.687611][ T5026] usbtmc 6-1:16.0: can't read capabilities [ 86.712117][ T903] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5074] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5073] close(16) = -1 EBADF (Bad file descriptor) [pid 5073] close(17) = -1 EBADF (Bad file descriptor) [pid 5073] close(18) = -1 EBADF (Bad file descriptor) [pid 5073] close(19) = -1 EBADF (Bad file descriptor) [pid 5076] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5073] close(20) = -1 EBADF (Bad file descriptor) [pid 5073] close(21) = -1 EBADF (Bad file descriptor) [pid 5073] close(22) = -1 EBADF (Bad file descriptor) [pid 5073] close(23) = -1 EBADF (Bad file descriptor) [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5073] close(24) = -1 EBADF (Bad file descriptor) [pid 5073] close(25) = -1 EBADF (Bad file descriptor) [pid 5073] close(26) = -1 EBADF (Bad file descriptor) [pid 5073] close(27) = -1 EBADF (Bad file descriptor) [pid 5073] close(28) = -1 EBADF (Bad file descriptor) [pid 5073] close(29) = -1 EBADF (Bad file descriptor) [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ [pid 5015] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 9 [ 86.730725][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 86.741721][ T5034] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 86.762236][ T5026] usb 6-1: USB disconnect, device number 8 ./strace-static-x86_64: Process 5079 attached [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 86.778135][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 86.789247][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 86.801030][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 86.818017][ T903] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5075] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5076] <... ioctl resumed>, 0) = 0 [pid 5075] <... ioctl resumed>, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5076] <... ioctl resumed>, 0) = 0 [pid 5075] <... ioctl resumed>, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 86.831672][ T5034] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 86.844997][ T903] usb 5-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 86.854358][ T5034] usb 2-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 86.863505][ T903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.872527][ T5034] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5076] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5075] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5074] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5074] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5074] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5074] close(3) = 0 [pid 5074] close(4) = -1 EBADF (Bad file descriptor) [pid 5074] close(5) = -1 EBADF (Bad file descriptor) [pid 5074] close(6) = -1 EBADF (Bad file descriptor) [pid 5074] close(7) = -1 EBADF (Bad file descriptor) [pid 5074] close(8) = -1 EBADF (Bad file descriptor) [pid 5074] close(9) = -1 EBADF (Bad file descriptor) [pid 5074] close(10) = -1 EBADF (Bad file descriptor) [pid 5074] close(11) = -1 EBADF (Bad file descriptor) [pid 5074] close(12) = -1 EBADF (Bad file descriptor) [pid 5074] close(13) = -1 EBADF (Bad file descriptor) [pid 5074] close(14) = -1 EBADF (Bad file descriptor) [pid 5074] close(15) = -1 EBADF (Bad file descriptor) [pid 5074] close(16) = -1 EBADF (Bad file descriptor) [pid 5074] close(17) = -1 EBADF (Bad file descriptor) [pid 5074] close(18) = -1 EBADF (Bad file descriptor) [pid 5074] close(19 [pid 5078] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 86.942193][ T900] usb 1-1: usb_control_msg returned -32 [ 86.949140][ T900] usbtmc 1-1:16.0: can't read capabilities [ 86.972009][ T5028] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 86.982677][ T22] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5074] close(20) = -1 EBADF (Bad file descriptor) [pid 5074] close(21) = -1 EBADF (Bad file descriptor) [pid 5074] close(22) = -1 EBADF (Bad file descriptor) [pid 5074] close(23) = -1 EBADF (Bad file descriptor) [pid 5074] close(24) = -1 EBADF (Bad file descriptor) [pid 5074] close(25) = -1 EBADF (Bad file descriptor) [pid 5074] close(26) = -1 EBADF (Bad file descriptor) [pid 5074] close(27) = -1 EBADF (Bad file descriptor) [pid 5074] close(28) = -1 EBADF (Bad file descriptor) [pid 5078] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5077] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5074] close(29 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ [pid 5009] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5009] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 9 ./strace-static-x86_64: Process 5080 attached [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5080] write(3, "1000", 4 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] <... write resumed>) = 4 [pid 5080] close(3) = 0 [pid 5080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 87.002703][ T900] usb 1-1: USB disconnect, device number 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5075] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5076] <... ioctl resumed>, 0) = 0 [pid 5075] <... ioctl resumed>, 0) = 0 [pid 5076] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5075] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5076] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5075] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5076] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5075] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5076] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5075] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5076] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5075] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5076] close(3 [pid 5075] close(3 [pid 5076] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5076] close(4 [pid 5075] close(4 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5076] close(5 [pid 5075] close(5 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] close(6 [pid 5075] close(6 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] close(7 [pid 5075] close(7 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 87.142031][ T5034] usb 2-1: usb_control_msg returned -32 [ 87.147671][ T5034] usbtmc 2-1:16.0: can't read capabilities [ 87.153941][ T903] usb 5-1: usb_control_msg returned -32 [ 87.159557][ T903] usbtmc 5-1:16.0: can't read capabilities [ 87.171965][ T5026] usb 6-1: new high-speed USB device number 9 using dummy_hcd [pid 5079] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5076] close(8 [pid 5075] close(8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(9 [pid 5076] close(9 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(10 [pid 5076] close(10 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(11 [pid 5076] close(11 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(12 [pid 5076] close(12 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(13 [pid 5076] close(13 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(14 [pid 5076] close(14 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(15 [pid 5076] close(15 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(16 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5076] close(16 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(17 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5076] close(17 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(18 [pid 5076] close(18 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(19 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] close(19 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(20 [pid 5076] close(20 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(21 [pid 5076] close(21 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(22 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5076] close(22 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(23 [pid 5076] close(23 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 87.215080][ T903] usb 5-1: USB disconnect, device number 8 [ 87.222529][ T5034] usb 2-1: USB disconnect, device number 8 [ 87.241926][ T22] usb 3-1: Using ep0 maxpacket: 8 [ 87.251931][ T5028] usb 4-1: Using ep0 maxpacket: 8 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(24 [pid 5076] close(24 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(25 [pid 5076] close(25 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(26 [pid 5076] close(26 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(27 [pid 5076] close(27 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(28 [pid 5076] close(28 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(29 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5076] close(29 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] exit_group(0 [pid 5076] exit_group(0 [pid 5075] <... exit_group resumed>) = ? [pid 5076] <... exit_group resumed>) = ? [pid 5075] +++ exited with 0 +++ [pid 5076] +++ exited with 0 +++ [pid 5017] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5017] restart_syscall(<... resuming interrupted clone ...> [pid 5077] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5017] <... restart_syscall resumed>) = 0 [pid 5011] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5011] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5017] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5011] <... clone resumed>, child_tidptr=0x555556ca6690) = 9 [pid 5017] <... clone resumed>, child_tidptr=0x555556ca6690) = 9 ./strace-static-x86_64: Process 5081 attached [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 5082 attached [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] close(3 [pid 5082] <... prctl resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5082] setpgid(0, 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5082] <... setpgid resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] <... openat resumed>) = 3 [pid 5082] <... openat resumed>) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT [pid 5078] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5077] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5081] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5082] <... openat resumed>) = 3 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5081] <... ioctl resumed>, 0) = 0 [pid 5082] <... ioctl resumed>, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5077] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5077] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 87.372153][ T22] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 87.383595][ T5028] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 87.397563][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 87.408628][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [ 87.411945][ T5026] usb 6-1: Using ep0 maxpacket: 8 [ 87.419202][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 87.433937][ T5028] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 87.444334][ T5028] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 87.457792][ T22] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5080] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5079] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5080] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5077] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 87.471325][ T900] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 87.479050][ T5028] usb 4-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 87.488443][ T22] usb 3-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 87.498932][ T5028] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.507430][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5079] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] <... ioctl resumed>, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5078] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5077] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8d0bc080) = 0 [ 87.542039][ T5026] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 87.561420][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 87.580950][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5079] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8d0bc080) = 0 [ 87.593845][ T5026] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 87.608712][ T5026] usb 6-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 87.620596][ T5026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5082] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5081] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5082] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5081] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5080] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5077] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [ 87.721907][ T903] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 87.729558][ T5034] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 87.742049][ T900] usb 1-1: Using ep0 maxpacket: 8 [pid 5077] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5077] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5077] close(3) = 0 [pid 5077] close(4) = -1 EBADF (Bad file descriptor) [pid 5077] close(5) = -1 EBADF (Bad file descriptor) [pid 5077] close(6 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5077] close(7 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... ioctl resumed>, 0) = 0 [pid 5078] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5078] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5080] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5078] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5077] close(8 [pid 5078] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5078] close(3) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] close(4 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] close(5) = -1 EBADF (Bad file descriptor) [pid 5078] close(6) = -1 EBADF (Bad file descriptor) [pid 5078] close(7) = -1 EBADF (Bad file descriptor) [pid 5078] close(8) = -1 EBADF (Bad file descriptor) [pid 5078] close(9) = -1 EBADF (Bad file descriptor) [pid 5078] close(10) = -1 EBADF (Bad file descriptor) [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] close(11 [pid 5077] close(9 [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] close(12 [pid 5077] close(10 [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 87.802052][ T5028] usb 4-1: usb_control_msg returned -71 [ 87.808054][ T5028] usbtmc 4-1:16.0: can't read capabilities [ 87.822200][ T22] usb 3-1: usb_control_msg returned -71 [ 87.827864][ T22] usbtmc 3-1:16.0: can't read capabilities [ 87.836942][ T5028] usb 4-1: USB disconnect, device number 8 [pid 5080] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5078] close(13 [pid 5077] close(11 [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] close(14 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(12 [pid 5078] close(15 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(13 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] close(16 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(14 [pid 5080] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5078] close(17 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5079] <... ioctl resumed>, 0) = 0 [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 87.862964][ T22] usb 3-1: USB disconnect, device number 8 [ 87.892162][ T5026] usb 6-1: usb_control_msg returned -32 [ 87.897809][ T5026] usbtmc 6-1:16.0: can't read capabilities [pid 5077] close(15 [pid 5079] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5078] close(18 [pid 5079] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5078] close(19 [pid 5079] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5078] close(20 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(3 [pid 5078] close(21 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(4 [pid 5078] close(22 [pid 5077] close(16 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(5 [pid 5078] close(23 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(6 [pid 5078] close(24 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(7 [pid 5078] close(25 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(8 [pid 5078] close(26 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(9 [ 87.912080][ T900] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 87.924968][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 87.937689][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 87.948674][ T900] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5078] close(27 [pid 5082] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(17 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5079] close(10 [pid 5078] close(28 [pid 5081] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5079] close(11 [pid 5078] close(29 [pid 5077] close(18 [pid 5082] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] close(12 [pid 5078] exit_group(0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... exit_group resumed>) = ? [pid 5079] close(13 [pid 5078] +++ exited with 0 +++ [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(19 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] close(14 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5014] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(15) = -1 EBADF (Bad file descriptor) [pid 5079] close(16) = -1 EBADF (Bad file descriptor) [pid 5079] close(17) = -1 EBADF (Bad file descriptor) [pid 5079] close(18 [pid 5082] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(20 [pid 5014] restart_syscall(<... resuming interrupted clone ...> [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5079] close(19 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5014] <... restart_syscall resumed>) = 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(21 [pid 5079] close(20 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(22 [pid 5014] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5079] close(21 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 87.962015][ T903] usb 5-1: Using ep0 maxpacket: 8 [ 87.963322][ T900] usb 1-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 87.976235][ T5034] usb 2-1: Using ep0 maxpacket: 8 [ 87.990068][ T5026] usb 6-1: USB disconnect, device number 9 [ 88.000404][ T900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5077] close(23 [pid 5079] close(22 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5014] <... clone resumed>, child_tidptr=0x555556ca6690) = 9 ./strace-static-x86_64: Process 5083 attached [pid 5082] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(24 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] close(23 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(25 [pid 5083] <... prctl resumed>) = 0 [pid 5079] close(24 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] setpgid(0, 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(26 [pid 5083] <... setpgid resumed>) = 0 [pid 5081] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5079] close(25 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(27 [pid 5083] <... openat resumed>) = 3 [pid 5079] close(26 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] write(3, "1000", 4 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(28 [pid 5083] <... write resumed>) = 4 [pid 5079] close(27 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(3 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(29 [pid 5083] <... close resumed>) = 0 [pid 5082] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5080] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5079] close(28 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] exit_group(0 [pid 5083] <... openat resumed>) = 3 [pid 5080] <... ioctl resumed>, 0) = 0 [pid 5079] close(29 [pid 5077] <... exit_group resumed>) = ? [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT [pid 5080] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] exit_group(0 [pid 5077] +++ exited with 0 +++ [pid 5083] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5080] <... ioctl resumed>, 0) = 0 [pid 5079] <... exit_group resumed>) = ? [pid 5016] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5081] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5079] +++ exited with 0 +++ [pid 5083] <... ioctl resumed>, 0) = 0 [pid 5082] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5015] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5016] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5016] <... clone resumed>, child_tidptr=0x555556ca6690) = 9 [pid 5080] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 10 ./strace-static-x86_64: Process 5085 attached ./strace-static-x86_64: Process 5084 attached [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [ 88.082107][ T903] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 88.112055][ T5034] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5085] <... prctl resumed>) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5085] setpgid(0, 0 [pid 5084] <... prctl resumed>) = 0 [pid 5085] <... setpgid resumed>) = 0 [pid 5084] setpgid(0, 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5084] <... setpgid resumed>) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5085] write(3, "1000", 4 [pid 5084] <... openat resumed>) = 3 [pid 5085] <... write resumed>) = 4 [pid 5084] write(3, "1000", 4 [pid 5085] close(3 [pid 5084] <... write resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5084] close(3 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5084] <... close resumed>) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT [pid 5084] <... openat resumed>) = 3 [pid 5085] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 88.125562][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5084] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5085] <... ioctl resumed>, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 88.152563][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 88.177962][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 88.188364][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 88.198931][ T903] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 88.212907][ T5034] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 88.226370][ T903] usb 5-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 88.235606][ T5034] usb 2-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 88.245013][ T903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5082] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5081] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5082] <... ioctl resumed>, 0) = 0 [pid 5081] <... ioctl resumed>, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5082] <... ioctl resumed>, 0) = 0 [pid 5081] <... ioctl resumed>, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5082] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5081] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [ 88.253179][ T5034] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5080] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5080] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5080] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5080] close(3) = 0 [pid 5080] close(4) = -1 EBADF (Bad file descriptor) [pid 5080] close(5) = -1 EBADF (Bad file descriptor) [pid 5080] close(6) = -1 EBADF (Bad file descriptor) [pid 5080] close(7) = -1 EBADF (Bad file descriptor) [pid 5080] close(8) = -1 EBADF (Bad file descriptor) [pid 5080] close(9) = -1 EBADF (Bad file descriptor) [pid 5080] close(10) = -1 EBADF (Bad file descriptor) [pid 5080] close(11) = -1 EBADF (Bad file descriptor) [pid 5080] close(12) = -1 EBADF (Bad file descriptor) [pid 5080] close(13) = -1 EBADF (Bad file descriptor) [pid 5080] close(14) = -1 EBADF (Bad file descriptor) [pid 5080] close(15) = -1 EBADF (Bad file descriptor) [pid 5080] close(16) = -1 EBADF (Bad file descriptor) [pid 5080] close(17) = -1 EBADF (Bad file descriptor) [pid 5080] close(18) = -1 EBADF (Bad file descriptor) [pid 5080] close(19) = -1 EBADF (Bad file descriptor) [pid 5080] close(20) = -1 EBADF (Bad file descriptor) [pid 5080] close(21) = -1 EBADF (Bad file descriptor) [pid 5080] close(22) = -1 EBADF (Bad file descriptor) [pid 5080] close(23) = -1 EBADF (Bad file descriptor) [pid 5080] close(24) = -1 EBADF (Bad file descriptor) [pid 5080] close(25) = -1 EBADF (Bad file descriptor) [pid 5080] close(26) = -1 EBADF (Bad file descriptor) [pid 5080] close(27) = -1 EBADF (Bad file descriptor) [pid 5080] close(28) = -1 EBADF (Bad file descriptor) [pid 5080] close(29) = -1 EBADF (Bad file descriptor) [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ [pid 5009] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5009] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached , child_tidptr=0x555556ca6690) = 10 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 88.322070][ T900] usb 1-1: usb_control_msg returned -71 [ 88.327731][ T900] usbtmc 1-1:16.0: can't read capabilities [ 88.343437][ T900] usb 1-1: USB disconnect, device number 9 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5084] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5083] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5081] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5081] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5081] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5081] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5082] <... ioctl resumed>, 0) = 0 [pid 5081] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5082] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5081] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5082] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] close(3 [pid 5082] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5081] <... close resumed>) = 0 [pid 5082] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5081] close(4 [pid 5082] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5081] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5081] close(5 [pid 5082] close(3 [pid 5081] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 88.471911][ T5040] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 88.482141][ T22] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 5081] close(6 [pid 5084] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5083] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5082] <... close resumed>) = 0 [pid 5081] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5082] close(4) = -1 EBADF (Bad file descriptor) [pid 5082] close(5) = -1 EBADF (Bad file descriptor) [pid 5082] close(6) = -1 EBADF (Bad file descriptor) [pid 5082] close(7) = -1 EBADF (Bad file descriptor) [pid 5082] close(8) = -1 EBADF (Bad file descriptor) [pid 5082] close(9) = -1 EBADF (Bad file descriptor) [pid 5082] close(10) = -1 EBADF (Bad file descriptor) [pid 5082] close(11) = -1 EBADF (Bad file descriptor) [pid 5082] close(12) = -1 EBADF (Bad file descriptor) [pid 5082] close(13) = -1 EBADF (Bad file descriptor) [pid 5082] close(14) = -1 EBADF (Bad file descriptor) [pid 5082] close(15) = -1 EBADF (Bad file descriptor) [pid 5082] close(16) = -1 EBADF (Bad file descriptor) [pid 5082] close(17) = -1 EBADF (Bad file descriptor) [pid 5082] close(18) = -1 EBADF (Bad file descriptor) [pid 5082] close(19) = -1 EBADF (Bad file descriptor) [pid 5082] close(20) = -1 EBADF (Bad file descriptor) [pid 5082] close(21) = -1 EBADF (Bad file descriptor) [pid 5082] close(22) = -1 EBADF (Bad file descriptor) [pid 5082] close(23) = -1 EBADF (Bad file descriptor) [pid 5082] close(24) = -1 EBADF (Bad file descriptor) [pid 5082] close(25) = -1 EBADF (Bad file descriptor) [pid 5082] close(26 [pid 5081] close(7 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] close(27) = -1 EBADF (Bad file descriptor) [pid 5082] close(28) = -1 EBADF (Bad file descriptor) [pid 5082] close(29) = -1 EBADF (Bad file descriptor) [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ [pid 5017] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5017] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5081] close(8 [pid 5017] <... clone resumed>, child_tidptr=0x555556ca6690) = 10 ./strace-static-x86_64: Process 5087 attached [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... prctl resumed>) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5081] close(9 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... openat resumed>) = 3 [pid 5085] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5081] close(10 [pid 5087] write(3, "1000", 4 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5081] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... write resumed>) = 4 [pid 5081] close(11 [pid 5087] close(3 [pid 5081] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = 0 [pid 5081] close(12 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5081] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... openat resumed>) = 3 [pid 5081] close(13 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT [pid 5081] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5081] close(14) = -1 EBADF (Bad file descriptor) [ 88.524728][ T903] usb 5-1: usb_control_msg returned -71 [ 88.530333][ T903] usbtmc 5-1:16.0: can't read capabilities [ 88.536986][ T5034] usb 2-1: usb_control_msg returned -71 [ 88.544836][ T5026] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 88.553561][ T5034] usbtmc 2-1:16.0: can't read capabilities [pid 5081] close(15 [pid 5085] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5081] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... ioctl resumed>, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5087] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5081] close(16 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5081] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] close(17) = -1 EBADF (Bad file descriptor) [pid 5081] close(18) = -1 EBADF (Bad file descriptor) [pid 5081] close(19) = -1 EBADF (Bad file descriptor) [pid 5081] close(20) = -1 EBADF (Bad file descriptor) [pid 5081] close(21) = -1 EBADF (Bad file descriptor) [pid 5081] close(22) = -1 EBADF (Bad file descriptor) [pid 5081] close(23) = -1 EBADF (Bad file descriptor) [pid 5081] close(24) = -1 EBADF (Bad file descriptor) [pid 5081] close(25) = -1 EBADF (Bad file descriptor) [pid 5081] close(26) = -1 EBADF (Bad file descriptor) [pid 5081] close(27) = -1 EBADF (Bad file descriptor) [pid 5081] close(28) = -1 EBADF (Bad file descriptor) [pid 5081] close(29) = -1 EBADF (Bad file descriptor) [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ [pid 5011] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5011] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5011] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 10 ./strace-static-x86_64: Process 5088 attached [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [ 88.588238][ T903] usb 5-1: USB disconnect, device number 9 [ 88.600936][ T5034] usb 2-1: USB disconnect, device number 9 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5083] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5084] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5083] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5086] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5085] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5084] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5083] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 88.751918][ T22] usb 3-1: Using ep0 maxpacket: 8 [ 88.757093][ T5040] usb 4-1: Using ep0 maxpacket: 8 [ 88.782041][ T900] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 88.791898][ T5026] usb 6-1: Using ep0 maxpacket: 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5086] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5085] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5084] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5083] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5084] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5083] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5085] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5084] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5083] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5085] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5084] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5085] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [ 88.882129][ T22] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 88.893484][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 88.903969][ T5040] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 88.912056][ T5026] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 88.915532][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 88.931228][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 88.940846][ T5040] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 88.948990][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 88.958163][ T22] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 88.968598][ T5026] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 88.981198][ T5040] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 88.994758][ T5026] usb 6-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 89.004489][ T22] usb 3-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 89.013563][ T5034] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5087] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 89.022800][ T5040] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 89.029954][ T903] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 89.031347][ T5026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.061734][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5085] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5088] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5087] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5088] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5086] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5085] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5083] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5084] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 89.078794][ T900] usb 1-1: Using ep0 maxpacket: 8 [ 89.084182][ T5040] usb 4-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 89.094315][ T5040] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5086] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5084] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5083] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5086] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 45 [ 89.213084][ T900] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 89.224324][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 89.237188][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 89.247343][ T900] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5087] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5086] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5085] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [ 89.260470][ T900] usb 1-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 89.269618][ T900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.281951][ T903] usb 5-1: Using ep0 maxpacket: 8 [ 89.302077][ T5034] usb 2-1: Using ep0 maxpacket: 8 [pid 5088] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5087] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5085] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5085] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5085] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5085] close(3 [pid 5088] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5087] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5085] <... close resumed>) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5085] close(4) = -1 EBADF (Bad file descriptor) [pid 5085] close(5) = -1 EBADF (Bad file descriptor) [pid 5085] close(6) = -1 EBADF (Bad file descriptor) [pid 5085] close(7) = -1 EBADF (Bad file descriptor) [pid 5085] close(8) = -1 EBADF (Bad file descriptor) [pid 5085] close(9) = -1 EBADF (Bad file descriptor) [pid 5085] close(10) = -1 EBADF (Bad file descriptor) [pid 5085] close(11) = -1 EBADF (Bad file descriptor) [pid 5085] close(12) = -1 EBADF (Bad file descriptor) [pid 5085] close(13) = -1 EBADF (Bad file descriptor) [pid 5085] close(14) = -1 EBADF (Bad file descriptor) [pid 5085] close(15) = -1 EBADF (Bad file descriptor) [pid 5085] close(16) = -1 EBADF (Bad file descriptor) [pid 5085] close(17) = -1 EBADF (Bad file descriptor) [pid 5085] close(18) = -1 EBADF (Bad file descriptor) [pid 5085] close(19) = -1 EBADF (Bad file descriptor) [pid 5085] close(20) = -1 EBADF (Bad file descriptor) [pid 5085] close(21) = -1 EBADF (Bad file descriptor) [pid 5085] close(22) = -1 EBADF (Bad file descriptor) [pid 5085] close(23) = -1 EBADF (Bad file descriptor) [pid 5085] close(24) = -1 EBADF (Bad file descriptor) [pid 5087] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5088] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5085] close(25) = -1 EBADF (Bad file descriptor) [pid 5085] close(26) = -1 EBADF (Bad file descriptor) [pid 5085] close(27 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5083] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5085] close(28 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... ioctl resumed>, 0) = 0 [pid 5083] <... ioctl resumed>, 0) = 0 [pid 5085] close(29 [pid 5084] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [ 89.322409][ T5026] usb 6-1: usb_control_msg returned -32 [ 89.329725][ T5026] usbtmc 6-1:16.0: can't read capabilities [pid 5083] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5083] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5084] <... openat resumed>) = 4 [pid 5083] <... openat resumed>) = 4 [pid 5085] exit_group(0 [pid 5084] ioctl(4, USBTMC_IOCTL_CTRL_REQUEST [pid 5083] ioctl(4, USBTMC_IOCTL_CTRL_REQUEST [pid 5088] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5087] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5085] <... exit_group resumed>) = ? [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5085] +++ exited with 0 +++ [pid 5088] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5083] <... ioctl resumed>, 0x20000040) = -1 ENODEV (No such device) [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5084] <... ioctl resumed>, 0x20000040) = -1 ENODEV (No such device) [pid 5083] close(3 [pid 5015] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5084] close(3) = 0 [pid 5084] close(4) = 0 [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] close(5 [pid 5083] <... close resumed>) = 0 [ 89.369917][ T5026] usb 6-1: USB disconnect, device number 10 [ 89.377328][ T5084] usbtmc 6-1:16.0: usbtmc_ioctl_request failed -19 [ 89.385695][ T5040] usb 4-1: usb_control_msg returned -32 [ 89.392376][ T22] usb 3-1: usb_control_msg returned -32 [ 89.400812][ T22] usbtmc 3-1:16.0: can't read capabilities [ 89.409127][ T5040] usbtmc 4-1:16.0: can't read capabilities ./strace-static-x86_64: Process 5089 attached [pid 5088] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5087] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(4 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5084] close(6 [pid 5083] <... close resumed>) = 0 [pid 5015] <... clone resumed>, child_tidptr=0x555556ca6690) = 11 [pid 5089] <... prctl resumed>) = 0 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(5 [pid 5084] close(7) = -1 EBADF (Bad file descriptor) [pid 5084] close(8) = -1 EBADF (Bad file descriptor) [pid 5084] close(9) = -1 EBADF (Bad file descriptor) [pid 5089] setpgid(0, 0 [pid 5084] close(10 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(11) = -1 EBADF (Bad file descriptor) [pid 5084] close(12) = -1 EBADF (Bad file descriptor) [pid 5084] close(13) = -1 EBADF (Bad file descriptor) [pid 5089] <... setpgid resumed>) = 0 [ 89.422219][ T903] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 89.433761][ T5034] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 89.459028][ T5040] usb 4-1: USB disconnect, device number 9 [ 89.465279][ T22] usb 3-1: USB disconnect, device number 9 [pid 5084] close(14 [pid 5083] close(6 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... openat resumed>) = 3 [pid 5084] close(15 [pid 5083] close(7 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(16 [pid 5089] write(3, "1000", 4 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... write resumed>) = 4 [pid 5084] close(17 [pid 5083] close(8 [pid 5089] close(3 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = 0 [pid 5084] close(18 [pid 5083] close(9 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... openat resumed>) = 3 [pid 5084] close(19 [pid 5083] close(10 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5086] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5084] close(20 [pid 5083] close(11 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... ioctl resumed>, 0) = 0 [pid 5086] <... ioctl resumed>, 0) = 0 [pid 5084] close(21 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5086] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(12 [pid 5089] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5086] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(22 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5086] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(13 [pid 5086] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5084] close(23 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 89.473153][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 89.490285][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5083] close(14 [pid 5086] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5084] close(24 [pid 5086] close(3 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = 0 [pid 5084] close(25 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(4 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(26 [pid 5086] close(5 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(27 [pid 5086] close(6 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(28 [pid 5086] close(7 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(15 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(29 [pid 5086] close(8 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] exit_group(0 [pid 5083] close(16 [pid 5086] close(9 [pid 5084] <... exit_group resumed>) = ? [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] +++ exited with 0 +++ [pid 5083] close(17 [pid 5086] close(10 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5016] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(18 [pid 5016] restart_syscall(<... resuming interrupted clone ...> [pid 5086] close(11 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5016] <... restart_syscall resumed>) = 0 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(19 [pid 5086] close(12 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(20 [pid 5016] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5086] close(13 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(21 [pid 5016] <... clone resumed>, child_tidptr=0x555556ca6690) = 10 [ 89.532162][ T900] usb 1-1: usb_control_msg returned -32 [ 89.535301][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 89.544711][ T900] usbtmc 1-1:16.0: can't read capabilities [ 89.549250][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5086] close(14 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(22 [pid 5086] close(15 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5090 attached [pid 5086] close(16 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(17 [pid 5090] <... prctl resumed>) = 0 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] setpgid(0, 0 [pid 5086] close(18 [pid 5090] <... setpgid resumed>) = 0 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] close(19 [pid 5090] <... openat resumed>) = 3 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] write(3, "1000", 4 [pid 5086] close(20 [pid 5090] <... write resumed>) = 4 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(3 [pid 5086] close(21 [pid 5090] <... close resumed>) = 0 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5086] close(22 [pid 5090] <... openat resumed>) = 3 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(23 [pid 5090] ioctl(3, USB_RAW_IOCTL_INIT [pid 5086] close(23 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(24 [pid 5090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5086] close(24 [pid 5090] <... ioctl resumed>, 0) = 0 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5086] close(25 [pid 5090] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5086] close(26) = -1 EBADF (Bad file descriptor) [pid 5086] close(27 [pid 5083] close(25 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(28) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(29 [pid 5083] close(26 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] exit_group(0 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... exit_group resumed>) = ? [pid 5083] close(27 [pid 5086] +++ exited with 0 +++ [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 89.584030][ T900] usb 1-1: USB disconnect, device number 10 [ 89.592502][ T903] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 89.611396][ T5034] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5083] close(28 [pid 5009] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(29) = -1 EBADF (Bad file descriptor) [pid 5083] exit_group(0 [pid 5009] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5091 attached [pid 5083] +++ exited with 0 +++ [pid 5014] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5009] <... clone resumed>, child_tidptr=0x555556ca6690) = 11 [pid 5014] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5014] <... clone resumed>, child_tidptr=0x555556ca6690) = 10 [pid 5091] <... prctl resumed>) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 5092 attached , 0) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5088] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5087] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5088] <... ioctl resumed>, 0) = 0 [pid 5087] <... ioctl resumed>, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5088] <... ioctl resumed>, 0) = 0 [pid 5087] <... ioctl resumed>, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 89.633227][ T903] usb 5-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 89.645386][ T5034] usb 2-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 89.655332][ T903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.663929][ T5034] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5088] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5087] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5089] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5088] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5087] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5088] <... ioctl resumed>, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5088] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5087] <... ioctl resumed>, 0) = 0 [pid 5088] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5088] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5087] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5087] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5088] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5087] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5088] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5087] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [ 89.891937][ T5026] usb 6-1: new high-speed USB device number 11 using dummy_hcd [pid 5088] close(3 [pid 5087] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5089] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5088] <... close resumed>) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5087] close(3 [pid 5088] close(4) = -1 EBADF (Bad file descriptor) [pid 5088] close(5) = -1 EBADF (Bad file descriptor) [pid 5088] close(6) = -1 EBADF (Bad file descriptor) [pid 5088] close(7) = -1 EBADF (Bad file descriptor) [pid 5088] close(8) = -1 EBADF (Bad file descriptor) [pid 5088] close(9) = -1 EBADF (Bad file descriptor) [pid 5088] close(10) = -1 EBADF (Bad file descriptor) [pid 5088] close(11) = -1 EBADF (Bad file descriptor) [pid 5088] close(12) = -1 EBADF (Bad file descriptor) [pid 5088] close(13) = -1 EBADF (Bad file descriptor) [pid 5088] close(14) = -1 EBADF (Bad file descriptor) [pid 5088] close(15) = -1 EBADF (Bad file descriptor) [pid 5088] close(16) = -1 EBADF (Bad file descriptor) [pid 5088] close(17) = -1 EBADF (Bad file descriptor) [pid 5088] close(18 [pid 5087] <... close resumed>) = 0 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(4 [pid 5088] close(19) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(20) = -1 EBADF (Bad file descriptor) [pid 5088] close(21) = -1 EBADF (Bad file descriptor) [pid 5088] close(22) = -1 EBADF (Bad file descriptor) [pid 5088] close(23) = -1 EBADF (Bad file descriptor) [pid 5087] close(5 [pid 5088] close(24 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(6 [pid 5088] close(25 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 89.934345][ T5034] usb 2-1: usb_control_msg returned -71 [ 89.939956][ T5034] usbtmc 2-1:16.0: can't read capabilities [ 89.945999][ T903] usb 5-1: usb_control_msg returned -32 [ 89.952776][ T903] usbtmc 5-1:16.0: can't read capabilities [ 89.972071][ T5040] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 5087] close(7 [pid 5088] close(26) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(27) = -1 EBADF (Bad file descriptor) [pid 5088] close(28) = -1 EBADF (Bad file descriptor) [pid 5088] close(29) = -1 EBADF (Bad file descriptor) [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ [pid 5087] close(8) = -1 EBADF (Bad file descriptor) [pid 5011] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5087] close(9) = -1 EBADF (Bad file descriptor) [pid 5087] close(10 [pid 5011] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5087] close(11 [pid 5011] <... clone resumed>, child_tidptr=0x555556ca6690) = 11 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(12./strace-static-x86_64: Process 5093 attached ) = -1 EBADF (Bad file descriptor) [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] close(13 [pid 5093] <... prctl resumed>) = 0 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] setpgid(0, 0 [pid 5087] close(14 [pid 5093] <... setpgid resumed>) = 0 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] close(15 [pid 5093] <... openat resumed>) = 3 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] write(3, "1000", 4 [pid 5087] close(16 [pid 5093] <... write resumed>) = 4 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(3 [pid 5087] close(17 [pid 5093] <... close resumed>) = 0 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5087] close(18 [pid 5093] <... openat resumed>) = 3 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT [pid 5087] close(19 [pid 5093] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5087] close(20 [pid 5093] <... ioctl resumed>, 0) = 0 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5087] close(21) = -1 EBADF (Bad file descriptor) [pid 5087] close(22) = -1 EBADF (Bad file descriptor) [pid 5087] close(23) = -1 EBADF (Bad file descriptor) [pid 5087] close(24) = -1 EBADF (Bad file descriptor) [pid 5090] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5087] close(25 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(26) = -1 EBADF (Bad file descriptor) [pid 5087] close(27) = -1 EBADF (Bad file descriptor) [pid 5087] close(28) = -1 EBADF (Bad file descriptor) [pid 5087] close(29) = -1 EBADF (Bad file descriptor) [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ [pid 5017] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5017] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 11 [ 89.976237][ T5034] usb 2-1: USB disconnect, device number 10 [ 89.987174][ T903] usb 5-1: USB disconnect, device number 10 ./strace-static-x86_64: Process 5094 attached [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5092] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5091] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5092] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5091] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 90.076977][ T900] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 90.086378][ T22] usb 3-1: new high-speed USB device number 10 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5089] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [ 90.151929][ T5026] usb 6-1: Using ep0 maxpacket: 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 9 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 90.241898][ T5040] usb 4-1: Using ep0 maxpacket: 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5090] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5089] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [ 90.272059][ T5026] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 90.287213][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 90.298851][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 9 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5089] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5092] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5091] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5090] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5089] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [ 90.310674][ T5026] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 90.323760][ T5026] usb 6-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 90.333332][ T5026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.342217][ T22] usb 3-1: Using ep0 maxpacket: 8 [ 90.347438][ T900] usb 1-1: Using ep0 maxpacket: 8 [pid 5092] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5090] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5092] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5091] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 90.412124][ T5040] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 90.424070][ T5040] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 90.432076][ T5034] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 90.434929][ T5040] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 90.442039][ T903] usb 5-1: new high-speed USB device number 11 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5094] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5093] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5092] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5091] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5094] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5093] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5090] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5092] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 90.452519][ T5040] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 90.476420][ T5040] usb 4-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 90.486554][ T5040] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8d0bc080) = 0 [pid 5092] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [ 90.532102][ T22] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 90.543421][ T900] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 90.564080][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5089] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5089] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5089] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [ 90.574743][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 90.585643][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 90.596325][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 90.606824][ T22] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [pid 5089] close(3) = 0 [pid 5089] close(4) = -1 EBADF (Bad file descriptor) [pid 5089] close(5) = -1 EBADF (Bad file descriptor) [pid 5089] close(6) = -1 EBADF (Bad file descriptor) [pid 5089] close(7) = -1 EBADF (Bad file descriptor) [pid 5089] close(8) = -1 EBADF (Bad file descriptor) [pid 5089] close(9) = -1 EBADF (Bad file descriptor) [pid 5089] close(10) = -1 EBADF (Bad file descriptor) [pid 5089] close(11) = -1 EBADF (Bad file descriptor) [pid 5089] close(12) = -1 EBADF (Bad file descriptor) [pid 5089] close(13) = -1 EBADF (Bad file descriptor) [pid 5089] close(14) = -1 EBADF (Bad file descriptor) [pid 5089] close(15) = -1 EBADF (Bad file descriptor) [pid 5089] close(16) = -1 EBADF (Bad file descriptor) [pid 5089] close(17) = -1 EBADF (Bad file descriptor) [pid 5089] close(18) = -1 EBADF (Bad file descriptor) [pid 5089] close(19) = -1 EBADF (Bad file descriptor) [pid 5089] close(20) = -1 EBADF (Bad file descriptor) [pid 5089] close(21) = -1 EBADF (Bad file descriptor) [ 90.620573][ T900] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 90.632016][ T5026] usb 6-1: usb_control_msg returned -71 [ 90.636651][ T22] usb 3-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 90.642643][ T5026] usbtmc 6-1:16.0: can't read capabilities [ 90.649092][ T900] usb 1-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 90.666444][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.674891][ T900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5089] close(22) = -1 EBADF (Bad file descriptor) [pid 5089] close(23) = -1 EBADF (Bad file descriptor) [pid 5089] close(24) = -1 EBADF (Bad file descriptor) [pid 5089] close(25 [pid 5092] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5089] close(26 [pid 5092] <... ioctl resumed>, 0) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5089] close(27 [pid 5092] <... ioctl resumed>, 0) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5089] close(28 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5089] close(29 [pid 5091] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5090] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5089] exit_group(0 [pid 5091] <... ioctl resumed>, 0) = 0 [pid 5090] <... ioctl resumed>, 0) = 0 [pid 5089] <... exit_group resumed>) = ? [ 90.701653][ T5026] usb 6-1: USB disconnect, device number 11 [ 90.707858][ T903] usb 5-1: Using ep0 maxpacket: 8 [ 90.713032][ T5034] usb 2-1: Using ep0 maxpacket: 8 [pid 5093] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5092] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5090] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5089] +++ exited with 0 +++ [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5091] <... ioctl resumed>, 0) = 0 [pid 5090] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5090] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5015] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5094] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5090] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5015] restart_syscall(<... resuming interrupted clone ...> [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5090] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5015] <... restart_syscall resumed>) = 0 [pid 5090] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5090] close(3 [pid 5091] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5090] <... close resumed>) = 0 [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] close(4 [pid 5093] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5015] <... clone resumed>, child_tidptr=0x555556ca6690) = 12 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5090] close(5) = -1 EBADF (Bad file descriptor) [pid 5090] close(6) = -1 EBADF (Bad file descriptor) [pid 5090] close(7) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5095 attached [pid 5090] close(8 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... prctl resumed>) = 0 [pid 5090] close(9 [pid 5095] setpgid(0, 0 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... setpgid resumed>) = 0 [pid 5090] close(10 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... openat resumed>) = 3 [pid 5094] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5090] close(11 [pid 5095] write(3, "1000", 4 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... write resumed>) = 4 [pid 5090] close(12 [pid 5095] close(3 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = 0 [pid 5090] close(13 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... openat resumed>) = 3 [pid 5090] close(14 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5090] close(15 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... ioctl resumed>, 0) = 0 [pid 5093] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5090] close(16 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5090] close(17 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(18) = -1 EBADF (Bad file descriptor) [pid 5090] close(19) = -1 EBADF (Bad file descriptor) [pid 5090] close(20) = -1 EBADF (Bad file descriptor) [pid 5090] close(21) = -1 EBADF (Bad file descriptor) [pid 5090] close(22) = -1 EBADF (Bad file descriptor) [pid 5090] close(23 [pid 5094] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5090] close(24) = -1 EBADF (Bad file descriptor) [pid 5090] close(25) = -1 EBADF (Bad file descriptor) [pid 5090] close(26) = -1 EBADF (Bad file descriptor) [pid 5090] close(27) = -1 EBADF (Bad file descriptor) [pid 5090] close(28) = -1 EBADF (Bad file descriptor) [pid 5090] close(29) = -1 EBADF (Bad file descriptor) [pid 5090] exit_group(0) = ? [pid 5090] +++ exited with 0 +++ [pid 5016] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 90.753492][ T5040] usb 4-1: usb_control_msg returned -32 [ 90.759146][ T5040] usbtmc 4-1:16.0: can't read capabilities [pid 5093] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5016] restart_syscall(<... resuming interrupted clone ...> [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5016] <... restart_syscall resumed>) = 0 [pid 5016] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 11 ./strace-static-x86_64: Process 5096 attached [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5094] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] <... openat resumed>) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5093] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 90.829606][ T5040] usb 4-1: USB disconnect, device number 10 [ 90.832072][ T5034] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 90.859581][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5094] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [ 90.871774][ T903] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 90.885649][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 90.896881][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 90.907854][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 90.918290][ T5034] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 90.931904][ T903] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 90.945651][ T5034] usb 2-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 90.955161][ T903] usb 5-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 90.964648][ T5034] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5092] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5092] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5092] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5091] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [ 90.973585][ T903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5092] close(3 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5094] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5093] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5092] close(4 [pid 5091] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5094] <... ioctl resumed>, 0) = 0 [pid 5093] <... ioctl resumed>, 0) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5092] close(5 [pid 5091] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5094] <... ioctl resumed>, 0) = 0 [pid 5093] <... ioctl resumed>, 0) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5092] close(6 [pid 5091] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5092] close(7 [pid 5091] close(3 [pid 5094] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5093] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = 0 [pid 5092] close(8 [pid 5091] close(4 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(9 [pid 5091] close(5 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(10 [pid 5091] close(6 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(11 [pid 5091] close(7 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(12 [pid 5091] close(8 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(13 [pid 5091] close(9 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(14 [pid 5091] close(10 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(15 [pid 5091] close(11 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 91.001998][ T22] usb 3-1: usb_control_msg returned -32 [ 91.007830][ T22] usbtmc 3-1:16.0: can't read capabilities [ 91.031993][ T900] usb 1-1: usb_control_msg returned -71 [ 91.038200][ T900] usbtmc 1-1:16.0: can't read capabilities [pid 5092] close(16 [pid 5091] close(12 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(17 [pid 5091] close(13 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(18 [pid 5091] close(14 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(19 [pid 5091] close(15 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(20 [pid 5091] close(16 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(21 [pid 5091] close(17 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(22 [pid 5091] close(18 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(23 [pid 5091] close(19 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(24 [pid 5091] close(20 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(25 [pid 5091] close(21 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(26 [pid 5091] close(22 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(27 [pid 5091] close(23 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(28 [pid 5091] close(24 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(29 [pid 5091] close(25 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(26 [pid 5092] exit_group(0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... exit_group resumed>) = ? [pid 5091] close(27 [pid 5092] +++ exited with 0 +++ [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(28) = -1 EBADF (Bad file descriptor) [pid 5091] close(29 [pid 5014] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 91.094932][ T22] usb 3-1: USB disconnect, device number 10 [ 91.131481][ T900] usb 1-1: USB disconnect, device number 11 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5014] restart_syscall(<... resuming interrupted clone ...> [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ [pid 5014] <... restart_syscall resumed>) = 0 [pid 5009] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5014] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5009] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5014] <... clone resumed>, child_tidptr=0x555556ca6690) = 11 [pid 5009] <... clone resumed>, child_tidptr=0x555556ca6690) = 12 ./strace-static-x86_64: Process 5098 attached ./strace-static-x86_64: Process 5097 attached [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] setpgid(0, 0 [pid 5097] <... prctl resumed>) = 0 [pid 5098] <... setpgid resumed>) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] <... openat resumed>) = 3 [pid 5097] <... openat resumed>) = 3 [pid 5098] write(3, "1000", 4 [pid 5097] write(3, "1000", 4 [pid 5098] <... write resumed>) = 4 [pid 5097] <... write resumed>) = 4 [pid 5098] close(3 [pid 5097] close(3 [pid 5095] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [ 91.151912][ T5026] usb 6-1: new high-speed USB device number 12 using dummy_hcd [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5098] <... openat resumed>) = 3 [pid 5097] <... openat resumed>) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT [pid 5098] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5097] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5098] <... ioctl resumed>, 0) = 0 [pid 5097] <... ioctl resumed>, 0) = 0 [pid 5095] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5097] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5094] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5093] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5094] <... ioctl resumed>, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5094] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5093] <... ioctl resumed>, 0) = 0 [pid 5094] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5094] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5093] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5093] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5094] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5093] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5094] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5093] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5094] close(3 [pid 5093] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = 0 [pid 5093] close(3 [pid 5094] close(4 [pid 5093] <... close resumed>) = 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(4 [pid 5094] close(5 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(5 [pid 5094] close(6 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(6 [pid 5094] close(7 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(7 [pid 5094] close(8 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(8 [pid 5094] close(9 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(9 [pid 5094] close(10) = -1 EBADF (Bad file descriptor) [pid 5094] close(11) = -1 EBADF (Bad file descriptor) [pid 5094] close(12) = -1 EBADF (Bad file descriptor) [pid 5094] close(13) = -1 EBADF (Bad file descriptor) [pid 5094] close(14) = -1 EBADF (Bad file descriptor) [pid 5094] close(15) = -1 EBADF (Bad file descriptor) [pid 5094] close(16) = -1 EBADF (Bad file descriptor) [pid 5094] close(17 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(18 [pid 5093] close(10 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(19) = -1 EBADF (Bad file descriptor) [pid 5094] close(20) = -1 EBADF (Bad file descriptor) [pid 5094] close(21) = -1 EBADF (Bad file descriptor) [pid 5094] close(22) = -1 EBADF (Bad file descriptor) [pid 5094] close(23) = -1 EBADF (Bad file descriptor) [pid 5094] close(24) = -1 EBADF (Bad file descriptor) [pid 5094] close(25) = -1 EBADF (Bad file descriptor) [pid 5094] close(26) = -1 EBADF (Bad file descriptor) [pid 5094] close(27) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5094] close(28 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(11 [pid 5094] close(29) = -1 EBADF (Bad file descriptor) [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(12) = -1 EBADF (Bad file descriptor) [pid 5093] close(13) = -1 EBADF (Bad file descriptor) [pid 5093] close(14) = -1 EBADF (Bad file descriptor) [pid 5093] close(15) = -1 EBADF (Bad file descriptor) [pid 5093] close(16) = -1 EBADF (Bad file descriptor) [pid 5017] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5093] close(17) = -1 EBADF (Bad file descriptor) [ 91.262077][ T5040] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 91.282042][ T903] usb 5-1: usb_control_msg returned -71 [ 91.288179][ T5034] usb 2-1: usb_control_msg returned -71 [ 91.294982][ T5034] usbtmc 2-1:16.0: can't read capabilities [ 91.302983][ T903] usbtmc 5-1:16.0: can't read capabilities [pid 5093] close(18) = -1 EBADF (Bad file descriptor) [pid 5093] close(19) = -1 EBADF (Bad file descriptor) [pid 5093] close(20) = -1 EBADF (Bad file descriptor) [pid 5093] close(21) = -1 EBADF (Bad file descriptor) [pid 5093] close(22) = -1 EBADF (Bad file descriptor) [pid 5093] close(23) = -1 EBADF (Bad file descriptor) [pid 5093] close(24) = -1 EBADF (Bad file descriptor) [pid 5093] close(25) = -1 EBADF (Bad file descriptor) [pid 5093] close(26) = -1 EBADF (Bad file descriptor) [pid 5093] close(27) = -1 EBADF (Bad file descriptor) [pid 5093] close(28) = -1 EBADF (Bad file descriptor) [pid 5093] close(29) = -1 EBADF (Bad file descriptor) [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ [pid 5017] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5011] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5099 attached [pid 5096] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5017] <... clone resumed>, child_tidptr=0x555556ca6690) = 12 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5011] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5011] <... clone resumed>, child_tidptr=0x555556ca6690) = 12 [pid 5099] <... ioctl resumed>, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5100 attached [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [ 91.317738][ T903] usb 5-1: USB disconnect, device number 11 [ 91.340588][ T5034] usb 2-1: USB disconnect, device number 11 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [ 91.422218][ T5026] usb 6-1: Using ep0 maxpacket: 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 9 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 45 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 91.531915][ T5040] usb 4-1: Using ep0 maxpacket: 8 [ 91.542242][ T5026] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 91.554310][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 91.565345][ T5026] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 91.576263][ T5026] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 91.591068][ T5026] usb 6-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 91.591942][ T900] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 91.600567][ T5026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5098] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5096] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5095] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5098] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5097] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5096] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5095] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 45 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [ 91.632295][ T22] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 91.672093][ T5040] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 91.683712][ T5040] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 91.696984][ T5040] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 91.707114][ T5040] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 91.720370][ T5040] usb 4-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5099] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5096] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5099] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [ 91.721941][ T903] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 91.729480][ T5040] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5100] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 18 [ 91.782039][ T5034] usb 2-1: new high-speed USB device number 12 using dummy_hcd [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5095] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5095] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5095] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5095] close(3) = 0 [pid 5095] close(4) = -1 EBADF (Bad file descriptor) [pid 5095] close(5) = -1 EBADF (Bad file descriptor) [pid 5095] close(6) = -1 EBADF (Bad file descriptor) [pid 5095] close(7) = -1 EBADF (Bad file descriptor) [pid 5095] close(8) = -1 EBADF (Bad file descriptor) [pid 5095] close(9) = -1 EBADF (Bad file descriptor) [pid 5095] close(10) = -1 EBADF (Bad file descriptor) [pid 5095] close(11) = -1 EBADF (Bad file descriptor) [pid 5095] close(12) = -1 EBADF (Bad file descriptor) [pid 5095] close(13) = -1 EBADF (Bad file descriptor) [pid 5098] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5097] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5095] close(14) = -1 EBADF (Bad file descriptor) [pid 5095] close(15 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(16) = -1 EBADF (Bad file descriptor) [pid 5095] close(17) = -1 EBADF (Bad file descriptor) [pid 5095] close(18) = -1 EBADF (Bad file descriptor) [pid 5095] close(19) = -1 EBADF (Bad file descriptor) [pid 5095] close(20) = -1 EBADF (Bad file descriptor) [pid 5095] close(21) = -1 EBADF (Bad file descriptor) [pid 5095] close(22) = -1 EBADF (Bad file descriptor) [pid 5095] close(23) = -1 EBADF (Bad file descriptor) [pid 5095] close(24) = -1 EBADF (Bad file descriptor) [pid 5095] close(25) = -1 EBADF (Bad file descriptor) [pid 5095] close(26) = -1 EBADF (Bad file descriptor) [pid 5095] close(27) = -1 EBADF (Bad file descriptor) [pid 5095] close(28) = -1 EBADF (Bad file descriptor) [pid 5095] close(29) = -1 EBADF (Bad file descriptor) [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ [pid 5015] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 13 [pid 5098] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5097] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5101 attached [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [ 91.871998][ T5026] usb 6-1: usb_control_msg returned -71 [ 91.877800][ T5026] usbtmc 6-1:16.0: can't read capabilities [ 91.883774][ T900] usb 1-1: Using ep0 maxpacket: 8 [ 91.893163][ T22] usb 3-1: Using ep0 maxpacket: 8 [ 91.899342][ T5026] usb 6-1: USB disconnect, device number 12 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8d0bd090) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5097] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5098] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5097] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5096] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5099] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5096] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5096] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5096] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5096] close(3) = 0 [pid 5096] close(4) = -1 EBADF (Bad file descriptor) [pid 5096] close(5) = -1 EBADF (Bad file descriptor) [pid 5096] close(6) = -1 EBADF (Bad file descriptor) [pid 5096] close(7) = -1 EBADF (Bad file descriptor) [pid 5096] close(8) = -1 EBADF (Bad file descriptor) [pid 5096] close(9 [pid 5098] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5097] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5099] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] close(10) = -1 EBADF (Bad file descriptor) [pid 5096] close(11) = -1 EBADF (Bad file descriptor) [pid 5096] close(12) = -1 EBADF (Bad file descriptor) [ 91.973527][ T7] cfg80211: failed to load regulatory.db [ 91.980424][ T903] usb 5-1: Using ep0 maxpacket: 8 [ 92.012211][ T5040] usb 4-1: usb_control_msg returned -71 [ 92.017871][ T5040] usbtmc 4-1:16.0: can't read capabilities [pid 5096] close(13) = -1 EBADF (Bad file descriptor) [pid 5096] close(14) = -1 EBADF (Bad file descriptor) [pid 5096] close(15 [pid 5097] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5098] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5099] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(16) = -1 EBADF (Bad file descriptor) [pid 5096] close(17 [pid 5099] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] close(18 [pid 5100] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(19) = -1 EBADF (Bad file descriptor) [pid 5096] close(20) = -1 EBADF (Bad file descriptor) [pid 5096] close(21) = -1 EBADF (Bad file descriptor) [pid 5096] close(22) = -1 EBADF (Bad file descriptor) [ 92.031942][ T5034] usb 2-1: Using ep0 maxpacket: 8 [ 92.042116][ T22] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 92.053576][ T900] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 92.066570][ T5040] usb 4-1: USB disconnect, device number 11 [pid 5099] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5096] close(23 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(24) = -1 EBADF (Bad file descriptor) [pid 5096] close(25) = -1 EBADF (Bad file descriptor) [pid 5096] close(26) = -1 EBADF (Bad file descriptor) [pid 5096] close(27) = -1 EBADF (Bad file descriptor) [pid 5096] close(28) = -1 EBADF (Bad file descriptor) [pid 5096] close(29) = -1 EBADF (Bad file descriptor) [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ [pid 5100] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5099] <... ioctl resumed>, 0x7fff8d0bc080) = 45 [pid 5016] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5016] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5100] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 92.072599][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 92.083922][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 92.099699][ T22] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 92.102205][ T903] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5016] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ca6690) = 12 ./strace-static-x86_64: Process 5102 attached [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5100] <... ioctl resumed>, 0x7fff8d0bc080) = 9 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5102] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd090) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5100] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [ 92.128467][ T900] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 92.141284][ T22] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 92.154767][ T900] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 92.164248][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8d0bc080) = 45 [ 92.174862][ T22] usb 3-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 92.183952][ T903] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 92.190145][ T900] usb 1-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 92.198006][ T5034] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 92.209812][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 92.220641][ T903] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 92.226822][ T900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.240116][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 92.258989][ T903] usb 5-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 92.270110][ T5034] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8d0bc080) = 0 [pid 5097] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [ 92.285308][ T903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.294856][ T5034] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 92.310077][ T5034] usb 2-1: New USB device found, idVendor=ea8d, idProduct=db1a, bcdDevice=61.23 [ 92.322425][ T5034] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 5099] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5101] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5099] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5100] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5101] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [ 92.333245][ T5026] usb 6-1: new high-speed USB device number 13 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5100] <... ioctl resumed>, 0x7fff8d0bc080) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5097] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5098] <... ioctl resumed>, 0) = 0 [pid 5097] <... ioctl resumed>, 0) = 0 [pid 5098] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5097] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8d0bd0b0) = 0 [pid 5098] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5099] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16) = -1 EBADF (Bad file descriptor) [pid 5099] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5099] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5099] close(3 [pid 5102] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5097] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5099] close(4 [pid 5098] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5097] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5102] <... ioctl resumed>, 0x7fff8d0bc080) = 18 [pid 5100] <... ioctl resumed>, 0x7fff8d0bd0b0) = 0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5097] <... openat resumed>) = -1 ENOENT (No such file or directory) [ 92.552035][ T5040] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 92.559827][ T900] usb 1-1: usb_control_msg returned -32 [ 92.565587][ T22] usb 3-1: usb_control_msg returned -32 [ 92.571217][ T22] usbtmc 3-1:16.0: can't read capabilities [ 92.572639][ T903] usb 5-1: usb_control_msg returned -32 [ 92.578186][ T900] usbtmc 1-1:16.0: can't read capabilities [ 92.583070][ T5026] usb 6-1: Using ep0 maxpacket: 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5099] close(5 [pid 5098] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5097] ioctl(-1, USBTMC_IOCTL_CTRL_REQUEST [pid 5100] <... ioctl resumed>, 0) = 0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(3 [pid 5097] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 5100] setsockopt(-1, SOL_PACKET, PACKET_TX_RING, {tp_block_size=4294967293, tp_block_nr=0, tp_frame_size=32767, tp_frame_nr=0}, 16 [pid 5099] close(6 [pid 5098] <... close resumed>) = 0 [pid 5097] close(3 [pid 5100] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(4 [pid 5097] <... close resumed>) = 0 [pid 5100] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(4 [pid 5100] <... openat resumed>) = 4 [pid 5098] close(5 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] ioctl(4, USBTMC_IOCTL_CTRL_REQUEST [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(5 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(6 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(7 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(6 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(7 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(8 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(7 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(8 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(9 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(8 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(9 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(10 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(9 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(10 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(11 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(10 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(11 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(12 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(11 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(12 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(12 [pid 5099] close(13 [pid 5098] close(13 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(13 [pid 5099] close(14 [pid 5098] close(14 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 92.612268][ T5034] usb 2-1: usb_control_msg returned -32 [ 92.614643][ T900] usb 1-1: USB disconnect, device number 12 [ 92.617885][ T5034] usbtmc 2-1:16.0: can't read capabilities [ 92.628534][ T5100] ------------[ cut here ]------------ [ 92.635649][ T5100] usb 3-1: BOGUS control dir, pipe 80000b80 doesn't match bRequestType fd [ 92.659081][ T903] usbtmc 5-1:16.0: can't read capabilities [ 92.659292][ T22] usb 3-1: USB disconnect, device number 11 [ 92.666795][ T5100] WARNING: CPU: 0 PID: 5100 at drivers/usb/core/urb.c:411 usb_submit_urb+0x14a7/0x1880 [ 92.681015][ T5100] Modules linked in: [ 92.685023][ T5100] CPU: 0 PID: 5100 Comm: syz-executor428 Not tainted 6.3.0-syzkaller-12049-g58390c8ce1bd #0 [ 92.695215][ T5100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 92.705380][ T5100] RIP: 0010:usb_submit_urb+0x14a7/0x1880 [pid 5097] close(14 [pid 5099] close(15 [pid 5098] close(15 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(15 [pid 5098] close(16 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(16 [pid 5098] close(17 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(17 [pid 5098] close(18 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(18 [pid 5098] close(19 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(19 [pid 5098] close(20 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(20 [pid 5098] close(21 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(21 [pid 5098] close(22 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(22 [pid 5098] close(23 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(23 [pid 5098] close(24 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(24 [pid 5098] close(25 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(25 [pid 5098] close(26 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(26 [pid 5098] close(27 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(27 [pid 5098] close(28 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(28 [pid 5098] close(29 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(29 [pid 5098] exit_group(0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... exit_group resumed>) = ? [pid 5097] exit_group(0 [pid 5098] +++ exited with 0 +++ [pid 5097] <... exit_group resumed>) = ? [pid 5097] +++ exited with 0 +++ [pid 5014] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5009] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5014] restart_syscall(<... resuming interrupted clone ...> [pid 5009] restart_syscall(<... resuming interrupted clone ...> [pid 5014] <... restart_syscall resumed>) = 0 [pid 5009] <... restart_syscall resumed>) = 0 [pid 5014] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5009] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5014] <... clone resumed>, child_tidptr=0x555556ca6690) = 12 [pid 5009] <... clone resumed>, child_tidptr=0x555556ca6690) = 13 ./strace-static-x86_64: Process 5103 attached [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5104 attached ) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] setpgid(0, 0 [pid 5104] <... prctl resumed>) = 0 [pid 5103] <... setpgid resumed>) = 0 [pid 5104] setpgid(0, 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5104] <... setpgid resumed>) = 0 [pid 5103] <... openat resumed>) = 3 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] write(3, "1000", 4 [pid 5104] <... openat resumed>) = 3 [pid 5103] <... write resumed>) = 4 [pid 5104] write(3, "1000", 4 [pid 5103] close(3 [pid 5104] <... write resumed>) = 4 [pid 5103] <... close resumed>) = 0 [pid 5104] close(3 [ 92.711108][ T5100] Code: 7c 24 40 e8 1b 13 5c fb 48 8b 7c 24 40 e8 21 1d f0 fe 45 89 e8 44 89 f1 4c 89 e2 48 89 c6 48 c7 c7 e0 b5 fc 8a e8 19 c8 23 fb <0f> 0b e9 9f ee ff ff e8 ed 12 5c fb 0f b6 1d 12 8a 3c 08 31 ff 41 [ 92.730924][ T5100] RSP: 0018:ffffc90003d2fb00 EFLAGS: 00010282 [ 92.737120][ T5100] RAX: 0000000000000000 RBX: ffff8880789e9058 RCX: 0000000000000000 [ 92.745230][ T5100] RDX: ffff888029593b80 RSI: ffffffff814c1447 RDI: 0000000000000001 [ 92.753314][ T5100] RBP: ffff88801ea742f8 R08: 0000000000000001 R09: 0000000000000000 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5104] <... close resumed>) = 0 [pid 5103] <... openat resumed>) = 3 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT [pid 5104] <... openat resumed>) = 3 [pid 5103] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5104] <... ioctl resumed>, 0x7fff8d0bd090) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 92.761341][ T5100] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88802915e528 [ 92.769442][ T5100] R13: 00000000000000fd R14: 0000000080000b80 R15: ffff8880222b3100 [ 92.777508][ T5100] FS: 0000555556ca63c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 92.786761][ T5100] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 92.793466][ T5100] CR2: 00007f9ef4d18150 CR3: 0000000073e5b000 CR4: 00000000003506f0 [ 92.801632][ T5100] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 92.809739][ T5100] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 92.818098][ T5100] Call Trace: [ 92.821429][ T5100] [ 92.822054][ T5040] usb 4-1: Using ep0 maxpacket: 8 [ 92.824457][ T5100] usb_start_wait_urb+0x101/0x4b0 [ 92.835656][ T5100] ? usb_api_blocking_completion+0xa0/0xa0 [ 92.841551][ T5100] ? usb_alloc_urb+0xa4/0xb0 [ 92.846295][ T5100] ? rcu_is_watching+0x12/0xb0 [ 92.851145][ T5100] ? __kmalloc+0xf2/0x190 [ 92.855625][ T5100] usb_control_msg+0x320/0x4a0 [ 92.860476][ T5100] ? usb_start_wait_urb+0x4b0/0x4b0 [ 92.865852][ T5100] usbtmc_ioctl+0x1b3d/0x2840 [ 92.870647][ T5100] ? usbtmc_generic_read+0x1540/0x1540 [ 92.876320][ T5100] ? find_held_lock+0x2d/0x110 [ 92.881148][ T5100] ? name_to_dev_t+0x260/0x9e0 [ 92.886033][ T5100] ? lock_downgrade+0x690/0x690 [ 92.890956][ T5100] ? bpf_lsm_file_ioctl+0x9/0x10 [ 92.896051][ T5100] ? usbtmc_generic_read+0x1540/0x1540 [ 92.901641][ T5100] __x64_sys_ioctl+0x197/0x210 [ 92.906607][ T5100] do_syscall_64+0x39/0xb0 [ 92.911114][ T5100] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 92.917152][ T5100] RIP: 0033:0x7f9ef4ca4e49 [ 92.921633][ T5100] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 41 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 92.941367][ T5100] RSP: 002b:00007fff8d0be0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 92.949896][ T5100] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f9ef4ca4e49 [ 92.957986][ T5100] RDX: 0000000020000040 RSI: 00000000c0105b08 RDI: 0000000000000004 [ 92.962097][ T5040] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 92.966047][ T5100] RBP: 0000000000000000 R08: 000000000000000f R09: 0000000000000000 [ 92.981503][ T5040] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 92.985516][ T5100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000015f73 [ 92.985541][ T5100] R13: 00007fff8d0be160 R14: 00007fff8d0be150 R15: 00007fff8d0be11c [ 92.985588][ T5100] [ 92.985603][ T5100] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 92.985616][ T5100] CPU: 0 PID: 5100 Comm: syz-executor428 Not tainted 6.3.0-syzkaller-12049-g58390c8ce1bd #0 [ 92.985649][ T5100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 92.985668][ T5100] Call Trace: [ 92.985676][ T5100] [ 92.985686][ T5100] dump_stack_lvl+0xd9/0x150 [ 92.985748][ T5100] panic+0x686/0x730 [ 92.985796][ T5100] ? panic_smp_self_stop+0xa0/0xa0 [ 92.985843][ T5100] ? show_trace_log_lvl+0x285/0x390 [ 92.985912][ T5100] ? usb_submit_urb+0x14a7/0x1880 [ 92.985955][ T5100] check_panic_on_warn+0xb1/0xc0 [ 92.986005][ T5100] __warn+0xf2/0x390 [ 92.986058][ T5100] ? usb_submit_urb+0x14a7/0x1880 [ 92.986101][ T5100] report_bug+0x2da/0x500 [ 92.986158][ T5100] handle_bug+0x3c/0x70 [ 92.986210][ T5100] exc_invalid_op+0x18/0x50 [ 92.986240][ T5100] asm_exc_invalid_op+0x1a/0x20 [ 92.986289][ T5100] RIP: 0010:usb_submit_urb+0x14a7/0x1880 [ 92.986332][ T5100] Code: 7c 24 40 e8 1b 13 5c fb 48 8b 7c 24 40 e8 21 1d f0 fe 45 89 e8 44 89 f1 4c 89 e2 48 89 c6 48 c7 c7 e0 b5 fc 8a e8 19 c8 23 fb <0f> 0b e9 9f ee ff ff e8 ed 12 5c fb 0f b6 1d 12 8a 3c 08 31 ff 41 [ 92.986362][ T5100] RSP: 0018:ffffc90003d2fb00 EFLAGS: 00010282 [ 92.986389][ T5100] RAX: 0000000000000000 RBX: ffff8880789e9058 RCX: 0000000000000000 [ 92.986410][ T5100] RDX: ffff888029593b80 RSI: ffffffff814c1447 RDI: 0000000000000001 [ 92.986431][ T5100] RBP: ffff88801ea742f8 R08: 0000000000000001 R09: 0000000000000000 [ 92.986451][ T5100] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88802915e528 [ 92.986471][ T5100] R13: 00000000000000fd R14: 0000000080000b80 R15: ffff8880222b3100 [ 92.986505][ T5100] ? __warn_printk+0x187/0x310 [ 92.986570][ T5100] usb_start_wait_urb+0x101/0x4b0 [ 92.986615][ T5100] ? usb_api_blocking_completion+0xa0/0xa0 [ 92.986668][ T5100] ? usb_alloc_urb+0xa4/0xb0 [ 92.986703][ T5100] ? rcu_is_watching+0x12/0xb0 [ 92.986756][ T5100] ? __kmalloc+0xf2/0x190 [ 92.986793][ T5100] usb_control_msg+0x320/0x4a0 [ 92.986836][ T5100] ? usb_start_wait_urb+0x4b0/0x4b0 [ 92.986890][ T5100] usbtmc_ioctl+0x1b3d/0x2840 [ 92.986953][ T5100] ? usbtmc_generic_read+0x1540/0x1540 [ 92.987005][ T5100] ? find_held_lock+0x2d/0x110 [ 92.987090][ T5100] ? name_to_dev_t+0x260/0x9e0 [ 92.987140][ T5100] ? lock_downgrade+0x690/0x690 [ 92.987198][ T5100] ? bpf_lsm_file_ioctl+0x9/0x10 [ 92.987245][ T5100] ? usbtmc_generic_read+0x1540/0x1540 [ 92.987300][ T5100] __x64_sys_ioctl+0x197/0x210 [ 92.987353][ T5100] do_syscall_64+0x39/0xb0 [ 92.987403][ T5100] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 92.987453][ T5100] RIP: 0033:0x7f9ef4ca4e49 [ 92.987478][ T5100] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 41 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 92.987507][ T5100] RSP: 002b:00007fff8d0be0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 92.987536][ T5100] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f9ef4ca4e49 [ 92.987557][ T5100] RDX: 0000000020000040 RSI: 00000000c0105b08 RDI: 0000000000000004 [ 92.987577][ T5100] RBP: 0000000000000000 R08: 000000000000000f R09: 0000000000000000 [ 92.987596][ T5100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000015f73 [ 92.987616][ T5100] R13: 00007fff8d0be160 R14: 00007fff8d0be150 R15: 00007fff8d0be11c [ 92.987657][ T5100] [ 92.995744][ T5100] Kernel Offset: disabled [ 93.344812][ T5100] Rebooting in 86400 seconds..